2025-01-30 04:16 |
2025-02-05 10:41 |
ALAS-2025-1959
|
Important |
postgresql92
|
CVE-2023-5869
CVE-2024-7348
|
2025-01-30 04:16 |
2025-02-05 10:41 |
ALAS-2025-1958
|
Important |
less
|
CVE-2024-32487
|
2025-01-30 04:16 |
2025-02-05 10:41 |
ALAS-2025-1957
|
Important |
kernel
|
CVE-2024-26852
CVE-2024-47701
CVE-2024-47742
CVE-2024-49884
CVE-2024-49936
CVE-2024-50067
CVE-2024-50230
|
2025-01-22 02:08 |
2025-01-24 11:31 |
ALAS-2025-1956
|
Important |
rust
|
CVE-2024-24577
|
2025-01-16 06:35 |
2025-01-16 18:42 |
ALAS-2025-1955
|
Important |
rsync
|
CVE-2024-12085
CVE-2024-12086
CVE-2024-12087
CVE-2024-12088
CVE-2024-12747
|
2025-01-06 23:07 |
2025-01-09 14:36 |
ALAS-2025-1953
|
Important |
expat
|
CVE-2024-45490
|
2024-12-05 20:57 |
2025-01-06 23:07 |
ALAS-2024-1952
|
Important |
kernel
|
CVE-2021-29650
CVE-2021-33200
CVE-2021-46938
CVE-2021-46992
|
2024-11-09 00:22 |
2024-11-14 12:00 |
ALAS-2024-1951
|
Medium |
kernel
|
CVE-2022-3566
CVE-2022-3567
|
2024-10-28 17:34 |
2024-12-05 20:57 |
ALAS-2024-1950
|
Important |
microcode_ctl
|
CVE-2024-21820
CVE-2024-23918
CVE-2024-23984
CVE-2024-24853
CVE-2024-24968
CVE-2024-24980
|
2024-10-09 16:00 |
2024-10-31 14:00 |
ALAS-2024-1949
|
Important |
httpd24
|
CVE-2020-11984
CVE-2020-11993
CVE-2020-9490
|
2024-09-26 00:30 |
2024-10-03 10:50 |
ALAS-2024-1948
|
Medium |
amazon-ssm-agent
|
CVE-2023-45288
CVE-2024-24790
|
2024-09-26 00:30 |
2024-10-03 10:50 |
ALAS-2024-1947
|
Important |
kernel
|
CVE-2024-39494
|
2024-09-13 01:16 |
2024-09-17 16:00 |
ALAS-2024-1946
|
Important |
microcode_ctl
|
CVE-2023-49141
|
2024-07-31 22:26 |
2024-08-07 17:35 |
ALAS-2024-1945
|
Important |
kernel
|
CVE-2024-39480
|
2024-07-17 22:27 |
2024-07-24 17:27 |
ALAS-2024-1944
|
Important |
httpd24
|
CVE-2024-38474
CVE-2024-38475
CVE-2024-38476
CVE-2024-38477
|
2024-07-03 21:01 |
2024-07-08 17:04 |
ALAS-2024-1943
|
Important |
kernel
|
CVE-2021-47110
|
2024-06-19 18:46 |
2024-07-31 22:26 |
ALAS-2024-1942
|
Important |
kernel
|
CVE-2023-1077
CVE-2023-30456
CVE-2024-26976
CVE-2024-27020
|
2024-06-19 18:46 |
2024-06-24 14:01 |
ALAS-2024-1941
|
Important |
tomcat8
|
CVE-2024-23672
CVE-2024-24549
|
2024-06-19 18:46 |
2024-06-24 14:01 |
ALAS-2024-1940
|
Important |
R
|
CVE-2024-27322
|
2024-05-23 21:37 |
2024-05-31 18:40 |
ALAS-2024-1939
|
Important |
git
|
CVE-2024-32002
CVE-2024-32004
CVE-2024-32020
CVE-2024-32021
CVE-2024-32465
|
2024-05-09 17:43 |
2024-05-15 19:29 |
ALAS-2024-1938
|
Important |
golang
|
CVE-2019-17596
|
2024-05-09 17:43 |
2024-05-15 19:29 |
ALAS-2024-1937
|
Important |
kernel
|
CVE-2023-52628
|
2024-05-09 17:43 |
2024-05-15 19:29 |
ALAS-2024-1936
|
Important |
python38
|
CVE-2023-6597
|
2024-05-09 17:43 |
2024-05-15 19:29 |
ALAS-2024-1935
|
Important |
nghttp2
|
CVE-2024-28182
|
2024-05-09 17:43 |
2024-05-15 19:29 |
ALAS-2024-1934
|
Important |
unbound
|
CVE-2024-33655
|
2024-04-25 16:04 |
2024-04-25 16:04 |
ALAS-2024-1933
|
Important |
squid
|
CVE-2023-46846
|
2024-04-25 16:04 |
2024-04-25 16:04 |
ALAS-2024-1932
|
Important |
xorg-x11-server
|
CVE-2023-6816
CVE-2024-0229
CVE-2024-21885
CVE-2024-21886
|
2024-04-25 16:04 |
2024-04-25 16:04 |
ALAS-2024-1931
|
Important |
httpd24
|
CVE-2024-27316
|
2024-04-25 16:04 |
2024-04-25 16:04 |
ALAS-2024-1930
|
Important |
glibc
|
CVE-2024-2961
|
2024-04-11 01:43 |
2024-04-15 12:00 |
ALAS-2024-1929
|
Important |
glib2
|
CVE-2020-35457
|
2024-04-11 01:43 |
2024-04-15 12:00 |
ALAS-2024-1928
|
Important |
xorg-x11-server
|
CVE-2024-31083
|
2024-04-11 01:43 |
2024-04-15 12:00 |
ALAS-2024-1927
|
Important |
tigervnc
|
CVE-2024-31083
|
2024-03-13 19:46 |
2024-03-19 15:39 |
ALAS-2024-1926
|
Important |
ImageMagick
|
CVE-2016-5841
CVE-2017-1000476
CVE-2017-11166
CVE-2017-12805
CVE-2017-12806
CVE-2017-13139
CVE-2017-18251
CVE-2017-18252
CVE-2017-18254
CVE-2017-18271
CVE-2017-18273
CVE-2018-10177
CVE-2018-10804
CVE-2018-10805
CVE-2018-11656
CVE-2018-12599
CVE-2018-12600
CVE-2018-13153
CVE-2018-14434
CVE-2018-14435
CVE-2018-14436
CVE-2018-14437
CVE-2018-15607
CVE-2018-16328
CVE-2018-16749
CVE-2018-16750
CVE-2018-18544
CVE-2018-20467
CVE-2018-8804
CVE-2018-9133
CVE-2019-10131
CVE-2019-10650
CVE-2019-11470
CVE-2019-11472
CVE-2019-11597
CVE-2019-11598
CVE-2019-12974
CVE-2019-12975
CVE-2019-12976
CVE-2019-12978
CVE-2019-12979
CVE-2019-13133
CVE-2019-13134
CVE-2019-13135
CVE-2019-13295
CVE-2019-13297
CVE-2019-13300
CVE-2019-13301
CVE-2019-13304
CVE-2019-13305
CVE-2019-13306
CVE-2019-13307
CVE-2019-13309
CVE-2019-13310
CVE-2019-13311
CVE-2019-13454
CVE-2019-14980
CVE-2019-14981
CVE-2019-15139
CVE-2019-15140
CVE-2019-15141
CVE-2019-16708
CVE-2019-16709
CVE-2019-16710
CVE-2019-16711
CVE-2019-16712
CVE-2019-16713
CVE-2019-17540
CVE-2019-17541
CVE-2019-19948
CVE-2019-19949
CVE-2019-7175
CVE-2019-7397
CVE-2019-7398
CVE-2019-9956
|
2024-02-28 23:54 |
2024-03-04 12:00 |
ALAS-2024-1925
|
Important |
cpio
|
CVE-2015-1197
|
2024-02-28 23:54 |
2024-03-04 12:00 |
ALAS-2024-1924
|
Important |
less
|
CVE-2022-48624
|
2024-02-28 23:54 |
2024-03-04 12:00 |
ALAS-2024-1923
|
Important |
kernel
|
CVE-2023-6270
CVE-2024-23849
|
2024-02-23 00:25 |
2024-06-07 05:16 |
ALAS-2024-1922
|
Important |
sudo
|
CVE-2024-31969
|
2024-02-14 20:03 |
2024-02-28 23:54 |
ALAS-2024-1921
|
Important |
php72
|
CVE-2019-11044
CVE-2019-11045
CVE-2019-11046
CVE-2019-11047
CVE-2019-11049
CVE-2019-11050
CVE-2019-18218
|
2024-02-14 20:03 |
2024-04-25 16:04 |
ALAS-2024-1920
|
Important |
amazon-ssm-agent
|
CVE-2023-39325
CVE-2023-39326
CVE-2023-49568
CVE-2023-49569
|
2024-02-14 20:03 |
2024-02-19 19:12 |
ALAS-2024-1919
|
Important |
kernel
|
CVE-2024-1086
|
2024-02-01 19:33 |
2024-02-14 20:03 |
ALAS-2024-1918
|
Important |
php73
|
CVE-2019-11044
CVE-2019-11045
CVE-2019-11046
CVE-2019-11047
CVE-2019-11049
CVE-2019-11050
CVE-2019-18218
|
2024-02-01 19:33 |
2024-02-28 23:54 |
ALAS-2024-1917
|
Low |
sudo
|
|
2024-02-01 19:33 |
2024-02-01 19:33 |
ALAS-2024-1916
|
Important |
squid
|
CVE-2023-50269
|
2024-02-01 19:33 |
2024-02-01 19:33 |
ALAS-2024-1915
|
Important |
cacti
|
CVE-2023-51448
|
2024-02-01 19:33 |
2024-02-01 19:33 |
ALAS-2024-1914
|
Important |
postfix
|
CVE-2023-51764
|
2024-02-01 19:33 |
2024-02-01 19:33 |
ALAS-2024-1913
|
Important |
libtiff
|
CVE-2023-6277
|
2024-02-01 19:33 |
2024-02-01 19:33 |
ALAS-2024-1912
|
Important |
kernel
|
CVE-2023-6040
CVE-2023-6931
|
2024-01-25 19:21 |
2024-01-31 23:35 |
ALAS-2024-1911
|
Important |
runc
|
CVE-2024-21626
|
2024-01-19 01:19 |
2024-01-23 18:19 |
ALAS-2024-1910
|
Important |
apache-ivy
|
CVE-2022-37866
|
2024-01-19 01:19 |
2024-01-23 18:19 |
ALAS-2024-1909
|
Medium |
tomcat8
|
CVE-2023-46589
|
2024-01-19 01:19 |
2024-01-23 18:19 |
ALAS-2024-1908
|
Important |
exim
|
CVE-2023-51766
|
2024-01-19 01:19 |
2024-01-23 18:19 |
ALAS-2024-1907
|
Medium |
nss-softokn
|
CVE-2023-5388
|
2024-01-19 01:19 |
2024-01-23 18:19 |
ALAS-2024-1906
|
Important |
kernel
|
CVE-2023-6606
|
2024-01-19 01:19 |
2024-01-23 18:19 |
ALAS-2024-1905
|
Important |
perl-Spreadsheet-ParseExcel
|
CVE-2023-7101
|
2024-01-03 22:37 |
2024-01-08 21:22 |
ALAS-2024-1904
|
Medium |
java-1.8.0-openjdk
|
CVE-2023-22067
CVE-2023-22081
|
2024-01-03 22:37 |
2024-01-08 21:22 |
ALAS-2024-1903
|
Medium |
golang
|
CVE-2023-39326
CVE-2023-45283
CVE-2023-45284
|
2024-01-03 22:37 |
2024-01-08 21:22 |
ALAS-2024-1902
|
Low |
vim
|
CVE-2023-48231
CVE-2023-48233
CVE-2023-48234
CVE-2023-48235
CVE-2023-48236
CVE-2023-48237
|
2024-01-03 22:37 |
2024-01-08 21:23 |
ALAS-2024-1901
|
Important |
squid
|
CVE-2023-49285
|
2024-01-03 22:37 |
2024-01-08 21:23 |
ALAS-2024-1900
|
Important |
xorg-x11-server
|
CVE-2023-6377
CVE-2023-6478
|
2024-01-03 22:37 |
2024-07-03 21:01 |
ALAS-2024-1899
|
Important |
kernel
|
CVE-2023-0590
CVE-2023-52340
CVE-2023-52813
CVE-2023-52881
CVE-2023-6932
|
2023-12-18 09:20 |
2023-12-19 14:20 |
ALAS-2023-1898
|
Medium |
openssh
|
CVE-2023-48795
|
2023-11-29 23:18 |
2024-06-19 18:46 |
ALAS-2023-1897
|
Medium |
kernel
|
CVE-2023-3567
CVE-2023-52845
|
2023-11-29 23:18 |
2023-12-04 21:36 |
ALAS-2023-1896
|
Medium |
samba
|
CVE-2022-2127
CVE-2023-4091
|
2023-11-29 23:18 |
2023-12-04 21:36 |
ALAS-2023-1895
|
Medium |
libX11
|
CVE-2023-43786
|
2023-11-29 23:18 |
2023-12-04 21:36 |
ALAS-2023-1894
|
Medium |
libXpm
|
CVE-2023-43788
|
2023-11-29 23:18 |
2023-12-04 21:37 |
ALAS-2023-1893
|
Medium |
vim
|
CVE-2023-46246
CVE-2023-5344
CVE-2023-5441
CVE-2023-5535
|
2023-11-29 23:18 |
2023-12-04 21:37 |
ALAS-2023-1892
|
Important |
xorg-x11-server
|
CVE-2023-5574
|
2023-11-29 23:18 |
2023-12-04 21:37 |
ALAS-2023-1891
|
Medium |
openssl
|
CVE-2023-5678
|
2023-11-10 20:56 |
2023-11-15 23:26 |
ALAS-2023-1890
|
Important |
microcode_ctl
|
CVE-2023-23583
|
2023-11-10 17:32 |
2023-11-15 23:26 |
ALAS-2023-1889
|
Medium |
amazon-efs-utils
|
CVE-2022-46174
|
2023-11-10 17:32 |
2023-11-15 23:27 |
ALAS-2023-1888
|
Low |
containerd
|
|
2023-11-10 17:32 |
2023-11-15 23:27 |
ALAS-2023-1887
|
Medium |
zbar
|
CVE-2023-40889
CVE-2023-40890
|
2023-11-10 17:32 |
2023-11-15 23:27 |
ALAS-2023-1886
|
Important |
squid
|
CVE-2023-46724
|
2023-11-10 17:32 |
2023-11-15 23:27 |
ALAS-2023-1885
|
Important |
squid
|
CVE-2023-46728
|
2023-11-10 17:32 |
2023-11-15 23:27 |
ALAS-2023-1884
|
Important |
xorg-x11-server
|
CVE-2023-5367
CVE-2023-5380
|
2023-11-10 17:32 |
2024-04-11 01:43 |
ALAS-2023-1883
|
Important |
kernel
|
CVE-2023-3397
CVE-2023-34324
CVE-2023-42754
CVE-2023-5717
|
2023-10-30 23:31 |
2023-11-03 17:55 |
ALAS-2023-1882
|
Medium |
expat
|
CVE-2022-23990
|
2023-10-30 23:31 |
2023-11-03 18:20 |
ALAS-2023-1881
|
Important |
docker
|
CVE-2022-41723
|
2023-10-30 23:31 |
2023-11-03 18:20 |
ALAS-2023-1880
|
Important |
python27
|
CVE-2022-48565
|
2023-10-30 23:31 |
2023-11-03 17:57 |
ALAS-2023-1879
|
Important |
php56
|
CVE-2023-0662
|
2023-10-30 23:31 |
2023-11-03 17:57 |
ALAS-2023-1878
|
Medium |
mysql57
|
CVE-2023-22053
|
2023-10-30 23:31 |
2023-11-03 17:57 |
ALAS-2023-1877
|
Important |
httpd24
|
CVE-2023-31122
CVE-2023-43622
CVE-2023-45802
|
2023-10-30 23:31 |
2023-11-03 17:57 |
ALAS-2023-1876
|
Important |
python27
|
CVE-2023-40217
|
2023-10-30 23:31 |
2023-11-03 17:58 |
ALAS-2023-1875
|
Medium |
libXpm
|
CVE-2023-43786
CVE-2023-43787
CVE-2023-43789
|
2023-10-30 23:31 |
2023-11-03 17:58 |
ALAS-2023-1874
|
Important |
libxml2
|
CVE-2023-45322
|
2023-10-30 23:31 |
2023-11-03 17:58 |
ALAS-2023-1873
|
Low |
shadow-utils
|
CVE-2023-4641
|
2023-10-25 21:15 |
2023-11-06 21:16 |
ALAS-2023-1872
|
Critical |
squid
|
CVE-2023-46847
|
2023-10-16 13:45 |
2023-10-18 20:09 |
ALAS-2023-1871
|
Important |
golang
|
CVE-2023-39323
CVE-2023-39325
CVE-2023-44487
|
2023-10-16 13:45 |
2023-10-18 20:09 |
ALAS-2023-1870
|
Important |
nginx
|
CVE-2023-44487
|
2023-10-16 13:45 |
2023-10-18 20:10 |
ALAS-2023-1869
|
Important |
nghttp2
|
CVE-2023-44487
|
2023-10-16 13:45 |
2023-10-18 20:10 |
ALAS-2023-1868
|
Important |
tomcat8
|
CVE-2023-42795
CVE-2023-44487
CVE-2023-45648
|
2023-10-12 15:48 |
2023-10-24 21:37 |
ALAS-2023-1867
|
Medium |
ghostscript
|
CVE-2020-16294
|
2023-10-12 15:48 |
2023-10-30 23:31 |
ALAS-2023-1866
|
Important |
amazon-ssm-agent
|
CVE-2021-43565
CVE-2022-41723
CVE-2023-24538
CVE-2023-24540
|
2023-10-12 15:48 |
2023-10-24 21:37 |
ALAS-2023-1865
|
Medium |
mutt
|
CVE-2022-1328
|
2023-10-12 15:48 |
2023-10-24 21:37 |
ALAS-2023-1864
|
Important |
java-1.8.0-openjdk
|
CVE-2022-40433
|
2023-10-12 15:48 |
2023-10-24 21:37 |
ALAS-2023-1863
|
Important |
apache-ivy
|
CVE-2022-46751
|
2023-10-12 15:48 |
2023-10-24 21:37 |
ALAS-2023-1862
|
Important |
cacti
|
CVE-2023-39362
CVE-2023-39364
|
2023-10-12 15:48 |
2023-10-24 21:37 |
ALAS-2023-1861
|
Important |
tomcat8
|
CVE-2023-24998
CVE-2023-41080
|
2023-10-12 15:48 |
2023-10-24 21:38 |
ALAS-2023-1860
|
Important |
exim
|
CVE-2023-42116
CVE-2023-42117
|
2023-10-12 15:48 |
2023-10-24 21:38 |
ALAS-2023-1859
|
Medium |
libX11
|
CVE-2023-43785
CVE-2023-43787
|
2023-10-12 15:48 |
2023-10-24 21:38 |
ALAS-2023-1858
|
Medium |
nss-softokn
|
CVE-2023-4421
|
2023-10-12 15:48 |
2023-10-24 21:38 |
ALAS-2023-1857
|
Medium |
cups
|
CVE-2023-4504
|
2023-10-12 15:48 |
2023-10-24 21:38 |
ALAS-2023-1856
|
Medium |
ImageMagick
|
CVE-2023-5341
|
2023-09-27 22:15 |
2023-10-06 00:51 |
ALAS-2023-1855
|
Medium |
libtiff
|
CVE-2016-5321
|
2023-09-27 22:15 |
2023-10-06 00:51 |
ALAS-2023-1854
|
Medium |
ghostscript
|
CVE-2020-16305
|
2023-09-27 22:15 |
2023-10-06 00:51 |
ALAS-2023-1853
|
Medium |
ghostscript
|
CVE-2020-21710
|
2023-09-27 22:15 |
2023-10-06 00:51 |
ALAS-2023-1852
|
Medium |
poppler
|
CVE-2020-23804
|
2023-09-27 22:15 |
2023-10-06 00:51 |
ALAS-2023-1851
|
Medium |
gsl
|
CVE-2020-35357
|
2023-09-27 22:15 |
2023-10-06 00:52 |
ALAS-2023-1850
|
Medium |
poppler
|
CVE-2020-36023
CVE-2020-36024
CVE-2022-38349
|
2023-09-27 22:15 |
2023-10-06 00:52 |
ALAS-2023-1849
|
Important |
containerd
|
CVE-2022-41723
CVE-2023-29406
CVE-2023-29409
|
2023-09-27 22:15 |
2024-01-03 22:37 |
ALAS-2023-1848
|
Important |
golang
|
CVE-2022-41717
CVE-2022-41722
CVE-2022-41724
CVE-2022-41725
CVE-2023-24532
CVE-2023-24537
CVE-2023-24538
CVE-2023-24540
CVE-2023-29400
CVE-2023-29403
CVE-2023-29404
CVE-2023-29405
CVE-2023-29406
CVE-2023-29409
CVE-2023-39319
|
2023-09-27 22:15 |
2023-10-06 00:52 |
ALAS-2023-1847
|
Medium |
libtiff
|
CVE-2023-30774
|
2023-09-27 22:15 |
2023-10-06 00:52 |
ALAS-2023-1846
|
Medium |
libtiff
|
CVE-2023-3316
|
2023-09-27 22:15 |
2023-10-06 00:52 |
ALAS-2023-1845
|
Important |
bind
|
CVE-2023-3341
|
2023-09-27 22:15 |
2023-10-06 00:53 |
ALAS-2023-1844
|
Medium |
ImageMagick
|
CVE-2023-34151
|
2023-09-27 22:15 |
2023-10-06 00:53 |
ALAS-2023-1843
|
Medium |
openssl
|
CVE-2023-3446
CVE-2023-3817
|
2023-09-27 22:15 |
2023-10-06 00:53 |
ALAS-2023-1842
|
Important |
cacti
|
CVE-2023-39357
|
2023-09-27 22:15 |
2023-10-06 00:53 |
ALAS-2023-1841
|
Medium |
libxml2
|
CVE-2023-39615
|
2023-09-27 22:15 |
2023-10-06 00:53 |
ALAS-2023-1840
|
Important |
axis
|
CVE-2023-40743
|
2023-09-27 22:15 |
2023-10-06 00:53 |
ALAS-2023-1839
|
Medium |
libtiff
|
CVE-2023-41175
|
2023-09-27 22:15 |
2024-03-13 19:46 |
ALAS-2023-1838
|
Important |
kernel
|
CVE-2023-3772
CVE-2023-39192
CVE-2023-39193
CVE-2023-39194
CVE-2023-4207
CVE-2023-4244
CVE-2023-42753
CVE-2023-42755
CVE-2023-45871
CVE-2023-4622
CVE-2023-4623
CVE-2023-4921
|
2023-09-27 22:15 |
2023-10-06 00:53 |
ALAS-2023-1837
|
Important |
vim
|
CVE-2023-4733
CVE-2023-4750
CVE-2023-4752
|
2023-09-27 22:15 |
2023-10-06 00:53 |
ALAS-2023-1836
|
Medium |
mutt
|
CVE-2023-4874
CVE-2023-4875
|
2023-09-13 23:15 |
2023-09-25 20:12 |
ALAS-2023-1835
|
Important |
ghostscript
|
CVE-2020-21890
|
2023-09-13 23:15 |
2023-09-25 20:12 |
ALAS-2023-1834
|
Important |
libssh2
|
CVE-2020-22218
|
2023-09-13 23:15 |
2023-09-25 20:12 |
ALAS-2023-1833
|
Medium |
hwloc
|
CVE-2022-47022
|
2023-09-13 23:15 |
2023-09-25 20:12 |
ALAS-2023-1832
|
Medium |
busybox
|
CVE-2022-48174
|
2023-09-13 23:15 |
2023-09-25 20:12 |
ALAS-2023-1831
|
Medium |
ImageMagick
|
CVE-2022-48541
|
2023-09-13 23:15 |
2023-09-25 20:12 |
ALAS-2023-1830
|
Medium |
libtiff
|
CVE-2023-0795
CVE-2023-0796
CVE-2023-0797
CVE-2023-0798
|
2023-09-13 23:15 |
2023-09-25 20:12 |
ALAS-2023-1829
|
Medium |
libtiff
|
CVE-2023-0800
CVE-2023-0801
CVE-2023-0802
CVE-2023-0803
CVE-2023-0804
|
2023-09-13 23:15 |
2023-09-25 20:12 |
ALAS-2023-1828
|
Medium |
cups
|
CVE-2023-32360
|
2023-09-13 23:15 |
2024-02-01 19:33 |
ALAS-2023-1827
|
Important |
kernel
|
CVE-2023-3390
CVE-2023-34319
CVE-2023-4128
CVE-2023-4206
CVE-2023-4208
CVE-2024-0639
|
2023-09-13 23:15 |
2023-09-25 20:12 |
ALAS-2023-1826
|
Important |
vim
|
CVE-2021-3236
CVE-2023-4734
CVE-2023-4735
CVE-2023-4738
CVE-2023-4751
CVE-2023-4781
|
2023-08-30 18:41 |
2023-09-09 00:34 |
ALAS-2023-1825
|
Important |
amazon-ssm-agent
|
CVE-2021-43565
CVE-2022-27191
CVE-2022-27664
CVE-2022-41723
|
2023-08-30 17:56 |
2023-09-09 00:34 |
ALAS-2023-1824
|
Medium |
ruby20
|
CVE-2017-9224
|
2023-08-30 17:56 |
2023-09-09 00:34 |
ALAS-2023-1823
|
Medium |
poppler
|
CVE-2020-18839
|
2023-08-30 17:56 |
2023-09-09 00:34 |
ALAS-2023-1821
|
Medium |
poppler
|
CVE-2022-37050
|
2023-08-30 17:56 |
2023-09-09 00:34 |
ALAS-2023-1820
|
Important |
clamav
|
CVE-2023-20197
|
2023-08-30 17:56 |
2023-09-09 00:34 |
ALAS-2023-1819
|
Medium |
kernel
|
CVE-2023-20588
|
2023-08-30 17:56 |
2023-09-09 00:34 |
ALAS-2023-1818
|
Medium |
krb5
|
CVE-2023-36054
|
2023-08-30 17:56 |
2023-09-09 00:34 |
ALAS-2023-1817
|
Important |
ca-certificates
|
CVE-2023-37920
|
2023-08-30 17:56 |
2023-09-09 00:34 |
ALAS-2023-1816
|
Important |
python38
|
CVE-2023-40217
|
2023-08-21 12:14 |
2023-08-23 02:32 |
ALAS-2023-1815
|
Medium |
php72-pecl-imagick
|
CVE-2017-1000476
CVE-2017-11166
CVE-2017-12805
CVE-2017-12806
CVE-2017-18251
CVE-2017-18252
CVE-2017-18254
CVE-2017-18271
CVE-2017-18273
CVE-2018-10177
CVE-2018-10804
CVE-2018-10805
CVE-2018-11656
CVE-2018-12599
CVE-2018-12600
CVE-2018-13153
CVE-2018-14434
CVE-2018-14435
CVE-2018-14436
CVE-2018-14437
CVE-2018-15607
CVE-2018-16328
CVE-2018-16749
CVE-2018-16750
CVE-2018-18544
CVE-2018-20467
CVE-2018-8804
CVE-2018-9133
CVE-2019-10131
CVE-2019-10650
CVE-2019-11470
CVE-2019-11472
CVE-2019-11597
CVE-2019-11598
CVE-2019-12974
CVE-2019-12975
CVE-2019-12976
CVE-2019-12978
CVE-2019-12979
CVE-2019-13133
CVE-2019-13134
CVE-2019-13135
CVE-2019-13295
CVE-2019-13297
CVE-2019-13300
CVE-2019-13301
CVE-2019-13304
CVE-2019-13305
CVE-2019-13306
CVE-2019-13307
CVE-2019-13309
CVE-2019-13310
CVE-2019-13311
CVE-2019-13454
CVE-2019-14980
CVE-2019-14981
CVE-2019-15139
CVE-2019-15140
CVE-2019-15141
CVE-2019-16708
CVE-2019-16709
CVE-2019-16710
CVE-2019-16711
CVE-2019-16712
CVE-2019-16713
CVE-2019-17540
CVE-2019-17541
CVE-2019-19948
CVE-2019-19949
CVE-2019-7175
CVE-2019-7397
CVE-2019-7398
CVE-2019-9956
|
2023-08-21 12:14 |
2023-08-23 02:32 |
ALAS-2023-1814
|
Medium |
php71-pecl-imagick
|
CVE-2017-1000476
CVE-2017-11166
CVE-2017-12805
CVE-2017-12806
CVE-2017-18251
CVE-2017-18252
CVE-2017-18254
CVE-2017-18271
CVE-2017-18273
CVE-2018-10177
CVE-2018-10804
CVE-2018-10805
CVE-2018-11656
CVE-2018-12599
CVE-2018-12600
CVE-2018-13153
CVE-2018-14434
CVE-2018-14435
CVE-2018-14436
CVE-2018-14437
CVE-2018-15607
CVE-2018-16328
CVE-2018-16749
CVE-2018-16750
CVE-2018-18544
CVE-2018-20467
CVE-2018-8804
CVE-2018-9133
CVE-2019-10131
CVE-2019-10650
CVE-2019-11470
CVE-2019-11472
CVE-2019-11597
CVE-2019-11598
CVE-2019-12974
CVE-2019-12975
CVE-2019-12976
CVE-2019-12978
CVE-2019-12979
CVE-2019-13133
CVE-2019-13134
CVE-2019-13135
CVE-2019-13295
CVE-2019-13297
CVE-2019-13300
CVE-2019-13301
CVE-2019-13304
CVE-2019-13305
CVE-2019-13306
CVE-2019-13307
CVE-2019-13309
CVE-2019-13310
CVE-2019-13311
CVE-2019-13454
CVE-2019-14980
CVE-2019-14981
CVE-2019-15139
CVE-2019-15140
CVE-2019-15141
CVE-2019-16708
CVE-2019-16709
CVE-2019-16710
CVE-2019-16711
CVE-2019-16712
CVE-2019-16713
CVE-2019-17540
CVE-2019-17541
CVE-2019-19948
CVE-2019-19949
CVE-2019-7175
CVE-2019-7397
CVE-2019-7398
CVE-2019-9956
|
2023-08-21 12:14 |
2023-08-23 02:32 |
ALAS-2023-1813
|
Medium |
php70-pecl-imagick
|
CVE-2017-1000476
CVE-2017-11166
CVE-2017-12805
CVE-2017-12806
CVE-2017-18251
CVE-2017-18252
CVE-2017-18254
CVE-2017-18271
CVE-2017-18273
CVE-2018-10177
CVE-2018-10804
CVE-2018-10805
CVE-2018-11656
CVE-2018-12599
CVE-2018-12600
CVE-2018-13153
CVE-2018-14434
CVE-2018-14435
CVE-2018-14436
CVE-2018-14437
CVE-2018-15607
CVE-2018-16328
CVE-2018-16749
CVE-2018-16750
CVE-2018-18544
CVE-2018-20467
CVE-2018-8804
CVE-2018-9133
CVE-2019-10131
CVE-2019-10650
CVE-2019-11470
CVE-2019-11472
CVE-2019-11597
CVE-2019-11598
CVE-2019-12974
CVE-2019-12975
CVE-2019-12976
CVE-2019-12978
CVE-2019-12979
CVE-2019-13133
CVE-2019-13134
CVE-2019-13135
CVE-2019-13295
CVE-2019-13297
CVE-2019-13300
CVE-2019-13301
CVE-2019-13304
CVE-2019-13305
CVE-2019-13306
CVE-2019-13307
CVE-2019-13309
CVE-2019-13310
CVE-2019-13311
CVE-2019-13454
CVE-2019-14980
CVE-2019-14981
CVE-2019-15139
CVE-2019-15140
CVE-2019-15141
CVE-2019-16708
CVE-2019-16709
CVE-2019-16710
CVE-2019-16711
CVE-2019-16712
CVE-2019-16713
CVE-2019-17540
CVE-2019-17541
CVE-2019-19948
CVE-2019-19949
CVE-2019-7175
CVE-2019-7397
CVE-2019-7398
CVE-2019-9956
|
2023-08-21 12:14 |
2023-08-23 02:32 |
ALAS-2023-1812
|
Medium |
php55-pecl-imagick
|
CVE-2017-1000476
CVE-2017-11166
CVE-2017-12805
CVE-2017-12806
CVE-2017-18251
CVE-2017-18252
CVE-2017-18254
CVE-2017-18271
CVE-2017-18273
CVE-2018-10177
CVE-2018-10804
CVE-2018-10805
CVE-2018-11656
CVE-2018-12599
CVE-2018-12600
CVE-2018-13153
CVE-2018-14434
CVE-2018-14435
CVE-2018-14436
CVE-2018-14437
CVE-2018-15607
CVE-2018-16328
CVE-2018-16749
CVE-2018-16750
CVE-2018-18544
CVE-2018-20467
CVE-2018-8804
CVE-2018-9133
CVE-2019-10131
CVE-2019-10650
CVE-2019-11470
CVE-2019-11472
CVE-2019-11597
CVE-2019-11598
CVE-2019-12974
CVE-2019-12975
CVE-2019-12976
CVE-2019-12978
CVE-2019-12979
CVE-2019-13133
CVE-2019-13134
CVE-2019-13135
CVE-2019-13295
CVE-2019-13297
CVE-2019-13300
CVE-2019-13301
CVE-2019-13304
CVE-2019-13305
CVE-2019-13306
CVE-2019-13307
CVE-2019-13309
CVE-2019-13310
CVE-2019-13311
CVE-2019-13454
CVE-2019-14980
CVE-2019-14981
CVE-2019-15139
CVE-2019-15140
CVE-2019-15141
CVE-2019-16708
CVE-2019-16709
CVE-2019-16710
CVE-2019-16711
CVE-2019-16712
CVE-2019-16713
CVE-2019-17540
CVE-2019-17541
CVE-2019-19948
CVE-2019-19949
CVE-2019-7175
CVE-2019-7397
CVE-2019-7398
CVE-2019-9956
|
2023-08-21 12:14 |
2023-08-23 02:31 |
ALAS-2023-1811
|
Medium |
php56-pecl-imagick
|
CVE-2017-1000476
CVE-2017-11166
CVE-2017-12805
CVE-2017-12806
CVE-2017-18251
CVE-2017-18252
CVE-2017-18254
CVE-2017-18271
CVE-2017-18273
CVE-2018-10177
CVE-2018-10804
CVE-2018-10805
CVE-2018-11656
CVE-2018-12599
CVE-2018-12600
CVE-2018-13153
CVE-2018-14434
CVE-2018-14435
CVE-2018-14436
CVE-2018-14437
CVE-2018-15607
CVE-2018-16328
CVE-2018-16749
CVE-2018-16750
CVE-2018-18544
CVE-2018-20467
CVE-2018-8804
CVE-2018-9133
CVE-2019-10131
CVE-2019-10650
CVE-2019-11470
CVE-2019-11472
CVE-2019-11597
CVE-2019-11598
CVE-2019-12974
CVE-2019-12975
CVE-2019-12976
CVE-2019-12978
CVE-2019-12979
CVE-2019-13133
CVE-2019-13134
CVE-2019-13135
CVE-2019-13295
CVE-2019-13297
CVE-2019-13300
CVE-2019-13301
CVE-2019-13304
CVE-2019-13305
CVE-2019-13306
CVE-2019-13307
CVE-2019-13309
CVE-2019-13310
CVE-2019-13311
CVE-2019-13454
CVE-2019-14980
CVE-2019-14981
CVE-2019-15139
CVE-2019-15140
CVE-2019-15141
CVE-2019-16708
CVE-2019-16709
CVE-2019-16710
CVE-2019-16711
CVE-2019-16712
CVE-2019-16713
CVE-2019-17540
CVE-2019-17541
CVE-2019-19948
CVE-2019-19949
CVE-2019-7175
CVE-2019-7397
CVE-2019-7398
CVE-2019-9956
|
2023-08-21 12:14 |
2023-08-23 02:31 |
ALAS-2023-1810
|
Medium |
php54-pecl-imagick
|
CVE-2017-1000476
CVE-2017-11166
CVE-2017-12805
CVE-2017-12806
CVE-2017-18251
CVE-2017-18252
CVE-2017-18254
CVE-2017-18271
CVE-2017-18273
CVE-2018-10177
CVE-2018-10804
CVE-2018-10805
CVE-2018-11656
CVE-2018-12599
CVE-2018-12600
CVE-2018-13153
CVE-2018-14434
CVE-2018-14435
CVE-2018-14436
CVE-2018-14437
CVE-2018-15607
CVE-2018-16328
CVE-2018-16749
CVE-2018-16750
CVE-2018-18544
CVE-2018-20467
CVE-2018-8804
CVE-2018-9133
CVE-2019-10131
CVE-2019-10650
CVE-2019-11470
CVE-2019-11472
CVE-2019-11597
CVE-2019-11598
CVE-2019-12974
CVE-2019-12975
CVE-2019-12976
CVE-2019-12978
CVE-2019-12979
CVE-2019-13133
CVE-2019-13134
CVE-2019-13135
CVE-2019-13295
CVE-2019-13297
CVE-2019-13300
CVE-2019-13301
CVE-2019-13304
CVE-2019-13305
CVE-2019-13306
CVE-2019-13307
CVE-2019-13309
CVE-2019-13310
CVE-2019-13311
CVE-2019-13454
CVE-2019-14980
CVE-2019-14981
CVE-2019-15139
CVE-2019-15140
CVE-2019-15141
CVE-2019-16708
CVE-2019-16709
CVE-2019-16710
CVE-2019-16711
CVE-2019-16712
CVE-2019-16713
CVE-2019-17540
CVE-2019-17541
CVE-2019-19948
CVE-2019-19949
CVE-2019-7175
CVE-2019-7397
CVE-2019-7398
CVE-2019-9956
|
2023-08-21 12:14 |
2023-08-23 02:31 |
ALAS-2023-1809
|
Important |
java-1.8.0-openjdk
|
CVE-2020-2754
CVE-2020-2755
CVE-2020-2756
CVE-2020-2757
CVE-2020-2773
CVE-2020-2781
CVE-2020-2800
CVE-2020-2803
CVE-2020-2805
CVE-2020-2830
|
2023-08-17 11:39 |
2023-08-23 02:31 |
ALAS-2023-1808
|
Medium |
amanda
|
CVE-2016-10729
CVE-2023-30577
|
2023-08-17 11:39 |
2024-06-07 05:16 |
ALAS-2023-1807
|
Medium |
transfig
|
CVE-2019-19797
CVE-2020-21678
CVE-2020-21681
CVE-2020-21682
CVE-2020-21683
CVE-2020-21684
CVE-2021-32280
|
2023-08-17 11:39 |
2024-02-14 20:03 |
ALAS-2023-1806
|
Important |
GraphicsMagick
|
CVE-2020-21679
CVE-2022-1270
|
2023-08-17 11:39 |
2023-08-23 02:31 |
ALAS-2023-1805
|
Important |
monit
|
CVE-2022-26563
|
2023-08-17 11:39 |
2023-08-23 02:31 |
ALAS-2023-1804
|
Medium |
openldap
|
CVE-2023-2953
|
2023-08-17 11:39 |
2023-08-23 02:31 |
ALAS-2023-1803
|
Medium |
kernel
|
CVE-2023-34319
CVE-2023-4128
|
2023-08-17 11:39 |
2023-08-23 02:31 |
ALAS-2023-1802
|
Important |
openssh
|
CVE-2023-38408
|
2023-08-17 11:39 |
2023-08-23 02:31 |
ALAS-2023-1801
|
Medium |
ghostscript
|
CVE-2023-38559
|
2023-08-03 20:16 |
2023-08-08 20:52 |
ALAS-2023-1800
|
Important |
python-ecdsa
|
CVE-2019-14853
CVE-2019-14859
|
2023-08-03 20:16 |
2023-08-08 20:52 |
ALAS-2023-1799
|
Important |
GraphicsMagick
|
CVE-2022-1270
|
2023-08-03 20:16 |
2023-08-08 20:52 |
ALAS-2023-1798
|
Important |
java-1.8.0-openjdk
|
CVE-2023-21930
|
2023-08-03 20:16 |
2023-08-08 20:52 |
ALAS-2023-1797
|
Medium |
java-1.8.0-openjdk
|
CVE-2023-21937
CVE-2023-21938
CVE-2023-21939
CVE-2023-21954
CVE-2023-21967
CVE-2023-21968
CVE-2023-22043
CVE-2023-22045
CVE-2023-22049
|
2023-08-03 20:16 |
2023-08-08 20:52 |
ALAS-2023-1796
|
Medium |
cups
|
CVE-2023-32324
|
2023-08-03 20:16 |
2023-08-08 20:52 |
ALAS-2023-1795
|
Important |
ca-certificates
|
CVE-2023-32803
|
2023-08-03 20:16 |
2023-08-08 20:52 |
ALAS-2023-1794
|
Medium |
openssh
|
CVE-2023-35812
|
2023-08-03 20:16 |
2023-08-08 20:52 |
ALAS-2023-1793
|
Important |
nghttp2
|
CVE-2023-35945
|
2023-08-03 20:16 |
2023-08-08 20:48 |
ALAS-2023-1792
|
Important |
kernel
|
CVE-2023-3609
CVE-2023-3611
CVE-2023-3776
|
2023-08-03 20:16 |
2023-08-08 20:48 |
ALAS-2023-1791
|
Medium |
ImageMagick
|
CVE-2023-3745
|
2023-08-03 20:16 |
2023-08-08 20:48 |
ALAS-2023-1790
|
Medium |
avahi
|
CVE-2023-38469
CVE-2023-38470
CVE-2023-38471
|
2023-07-19 22:14 |
2023-07-25 23:24 |
ALAS-2023-1789
|
Important |
bind
|
CVE-2023-2828
|
2023-07-19 22:14 |
2023-07-25 23:24 |
ALAS-2023-1788
|
Medium |
libtiff
|
CVE-2023-3576
|
2023-07-13 23:57 |
2023-07-19 21:51 |
ALAS-2023-1787
|
Medium |
python-imaging
|
CVE-2016-9190
|
2023-07-13 23:57 |
2023-07-19 21:51 |
ALAS-2023-1786
|
Medium |
busybox
|
CVE-2022-30065
|
2023-07-13 23:57 |
2023-07-19 21:51 |
ALAS-2023-1785
|
Low |
wireshark
|
CVE-2023-0667
|
2023-07-13 23:57 |
2023-07-19 21:51 |
ALAS-2023-1784
|
Important |
golang
|
CVE-2023-29402
|
2023-07-13 23:57 |
2023-07-19 21:51 |
ALAS-2023-1783
|
Important |
kernel
|
CVE-2023-3117
CVE-2023-35001
|
2023-07-13 23:57 |
2023-07-19 21:51 |
ALAS-2023-1782
|
Medium |
libX11
|
CVE-2023-3138
|
2023-07-13 23:57 |
2023-07-19 21:50 |
ALAS-2023-1781
|
Medium |
ImageMagick
|
CVE-2023-3195
CVE-2023-3428
|
2023-07-05 21:44 |
2023-07-19 21:50 |
ALAS-2023-1780
|
Medium |
c-ares
|
CVE-2022-4904
|
2023-07-05 21:44 |
2023-07-19 21:50 |
ALAS-2023-1779
|
Important |
tomcat8
|
CVE-2023-28709
|
2023-07-05 21:44 |
2023-07-19 21:50 |
ALAS-2023-1778
|
Important |
ncurses
|
CVE-2023-29491
|
2023-07-05 21:44 |
2023-07-19 21:50 |
ALAS-2023-1777
|
Medium |
cups
|
CVE-2023-34241
|
2023-06-27 23:45 |
2023-07-03 20:17 |
ALAS-2023-1776
|
Important |
kernel
|
CVE-2023-1206
|
2023-06-21 19:11 |
2023-06-29 23:51 |
ALAS-2023-1775
|
Medium |
glib2
|
CVE-2015-5073
CVE-2015-8390
CVE-2015-8394
|
2023-06-21 19:11 |
2023-06-29 23:52 |
ALAS-2023-1774
|
Important |
squid
|
CVE-2019-12526
|
2023-06-21 19:11 |
2024-02-01 19:33 |
ALAS-2023-1773
|
Important |
kernel
|
CVE-2022-2586
CVE-2022-34918
CVE-2023-2269
CVE-2023-28466
CVE-2023-3111
CVE-2023-34256
CVE-2024-0775
|
2023-06-21 19:11 |
2023-06-29 23:52 |
ALAS-2023-1772
|
Medium |
mod24_security
|
CVE-2022-48279
|
2023-06-21 19:11 |
2023-06-30 00:27 |
ALAS-2023-1771
|
Important |
perl-HTTP-Tiny
|
CVE-2023-31486
|
2023-06-21 19:11 |
2023-06-29 23:54 |
ALAS-2023-1770
|
Important |
c-ares
|
CVE-2023-32067
|
2023-06-07 23:52 |
2023-06-15 17:01 |
ALAS-2023-1769
|
Medium |
glib2
|
CVE-2015-8386
|
2023-06-07 23:52 |
2024-05-23 21:37 |
ALAS-2023-1768
|
Important |
mysql57
|
CVE-2023-21912
CVE-2023-21980
CVE-2023-22007
|
2023-06-05 16:39 |
2023-06-08 23:38 |
ALAS-2023-1767
|
Medium |
pcre
|
CVE-2015-5073
CVE-2015-8390
CVE-2015-8394
|
2023-06-05 16:39 |
2023-06-08 23:39 |
ALAS-2023-1766
|
Important |
squid
|
CVE-2016-10003
CVE-2020-8517
|
2023-06-05 16:39 |
2023-06-08 23:39 |
ALAS-2023-1765
|
Medium |
mod24_auth_mellon
|
CVE-2021-3639
|
2023-06-05 16:39 |
2023-06-08 23:39 |
ALAS-2023-1764
|
Medium |
freetype
|
CVE-2022-27406
|
2023-06-05 16:39 |
2023-06-08 23:39 |
ALAS-2023-1763
|
Medium |
mod_security
|
CVE-2022-48279
|
2023-06-05 16:39 |
2023-06-08 23:39 |
ALAS-2023-1762
|
Medium |
openssl
|
CVE-2023-0464
CVE-2023-0465
CVE-2023-0466
CVE-2023-2650
|
2023-06-05 16:39 |
2023-06-08 23:39 |
ALAS-2023-1761
|
Important |
vim
|
CVE-2023-2426
CVE-2023-2609
CVE-2023-2610
|
2023-06-05 16:39 |
2023-06-08 23:39 |
ALAS-2023-1760
|
Important |
golang
|
CVE-2023-24539
CVE-2023-24540
CVE-2023-29400
|
2023-06-05 16:39 |
2023-06-08 23:39 |
ALAS-2023-1759
|
Important |
postgresql92
|
CVE-2023-2454
|
2023-06-05 16:39 |
2023-06-08 23:39 |
ALAS-2023-1758
|
Medium |
dnsmasq
|
CVE-2023-28450
|
2023-05-25 17:41 |
2023-06-06 18:36 |
ALAS-2023-1757
|
Important |
squid
|
CVE-2019-12523
CVE-2019-18676
|
2023-05-25 17:41 |
2023-06-06 18:36 |
ALAS-2023-1756
|
Medium |
libssh2
|
CVE-2019-3859
CVE-2019-3860
|
2023-05-25 17:41 |
2023-06-06 18:36 |
ALAS-2023-1755
|
Medium |
tar
|
CVE-2019-9923
|
2023-05-25 17:41 |
2023-06-06 18:36 |
ALAS-2023-1754
|
Important |
squid
|
CVE-2020-14058
|
2023-05-25 17:41 |
2023-06-06 18:36 |
ALAS-2023-1753
|
Medium |
exim
|
CVE-2022-37451
|
2023-05-25 17:41 |
2023-06-06 18:36 |
ALAS-2023-1752
|
Important |
libksba
|
CVE-2022-47629
|
2023-05-25 17:41 |
2023-06-06 18:36 |
ALAS-2023-1751
|
Important |
perl
|
CVE-2023-31484
|
2023-05-25 17:41 |
2023-06-06 18:36 |
ALAS-2023-1750
|
Important |
kernel
|
CVE-2023-32233
|
2023-05-11 18:00 |
2023-05-23 20:54 |
ALAS-2023-1749
|
Important |
glib2
|
CVE-2018-16429
|
2023-05-11 18:00 |
2023-05-23 20:54 |
ALAS-2023-1748
|
Medium |
libwebp
|
CVE-2018-25013
|
2023-05-11 18:00 |
2023-05-23 20:54 |
ALAS-2023-1747
|
Important |
samba
|
CVE-2022-38023
|
2023-05-11 18:00 |
2023-05-23 20:54 |
ALAS-2023-1746
|
Important |
tigervnc
|
CVE-2023-0494
|
2023-05-11 18:00 |
2023-05-23 20:54 |
ALAS-2023-1745
|
Medium |
ImageMagick
|
CVE-2023-1289
|
2023-05-11 18:00 |
2023-05-23 20:54 |
ALAS-2023-1744
|
Medium |
kernel
|
CVE-2023-2513
CVE-2023-31436
|
2023-04-27 16:19 |
2023-05-03 18:48 |
ALAS-2023-1743
|
Medium |
libxml2
|
CVE-2017-16931
CVE-2020-24977
CVE-2021-3516
CVE-2021-3517
CVE-2021-3518
CVE-2021-3537
CVE-2021-3541
CVE-2022-23308
CVE-2022-29824
CVE-2022-40303
CVE-2022-40304
CVE-2023-28484
CVE-2023-29469
|
2023-04-27 16:19 |
2023-05-03 18:48 |
ALAS-2023-1742
|
Important |
glib2
|
CVE-2018-16428
CVE-2018-16429
CVE-2019-13012
CVE-2021-28153
CVE-2021-3800
CVE-2023-24593
CVE-2023-25180
|
2023-04-27 16:19 |
2023-05-03 18:48 |
ALAS-2023-1741
|
Important |
openldap
|
CVE-2019-13565
CVE-2020-36221
CVE-2020-36222
CVE-2020-36223
CVE-2020-36224
CVE-2020-36225
CVE-2020-36226
CVE-2020-36227
CVE-2020-36228
CVE-2020-36229
CVE-2020-36230
CVE-2021-27212
|
2023-04-27 16:19 |
2023-05-03 18:48 |
ALAS-2023-1740
|
Medium |
libwebp
|
CVE-2020-36330
CVE-2020-36331
|
2023-04-27 16:19 |
2023-05-03 18:48 |
ALAS-2023-1739
|
Important |
privoxy
|
CVE-2021-20275
CVE-2021-44540
CVE-2021-44542
|
2023-04-27 16:19 |
2023-05-11 18:15 |
ALAS-2023-1738
|
Important |
tomcat7
|
CVE-2017-12616
CVE-2022-4132
CVE-2023-24998
|
2023-04-27 16:19 |
2023-05-03 18:49 |
ALAS-2023-1737
|
Important |
nasm
|
CVE-2022-44370
|
2023-04-27 16:19 |
2023-05-03 18:49 |
ALAS-2023-1736
|
Important |
nss
|
CVE-2023-0767
|
2023-04-27 16:19 |
2023-06-29 23:01 |
ALAS-2023-1735
|
Important |
kernel
|
CVE-2023-1838
CVE-2023-2124
CVE-2023-23454
CVE-2023-33203
|
2023-04-27 16:19 |
2023-05-03 18:49 |
ALAS-2023-1734
|
Important |
ghostscript
|
CVE-2023-28879
|
2023-04-13 19:01 |
2023-04-20 20:01 |
ALAS-2023-1733
|
Important |
jasper
|
CVE-2020-27828
CVE-2021-26926
CVE-2021-26927
CVE-2021-3272
CVE-2021-3443
CVE-2021-3467
|
2023-04-13 19:01 |
2023-04-20 20:01 |
ALAS-2023-1732
|
Important |
tomcat8
|
CVE-2021-43980
CVE-2023-28708
|
2023-04-13 19:01 |
2023-04-20 20:01 |
ALAS-2023-1731
|
Important |
golang
|
CVE-2022-30580
CVE-2022-30634
CVE-2022-32189
CVE-2022-41717
CVE-2022-41722
CVE-2022-41723
CVE-2022-41724
CVE-2022-41725
CVE-2023-24532
CVE-2023-24534
CVE-2023-24536
CVE-2023-24537
CVE-2023-24538
|
2023-04-13 19:01 |
2023-04-20 20:01 |
ALAS-2023-1730
|
Medium |
dbus
|
CVE-2022-42010
CVE-2022-42011
CVE-2022-42012
|
2023-04-13 19:01 |
2023-04-20 20:01 |
ALAS-2023-1729
|
Medium |
curl
|
CVE-2022-43552
CVE-2023-23916
CVE-2023-27534
|
2023-04-13 19:01 |
2023-04-20 20:01 |
ALAS-2023-1727
|
Medium |
curl
|
CVE-2023-27533
CVE-2023-27535
CVE-2023-27536
|
2023-03-30 22:50 |
2023-04-05 20:22 |
ALAS-2023-1726
|
Important |
db4
|
CVE-2017-10140
|
2023-03-30 22:50 |
2023-04-05 20:22 |
ALAS-2023-1725
|
Important |
ghostscript
|
CVE-2020-27792
|
2023-03-30 22:50 |
2023-04-05 20:22 |
ALAS-2023-1724
|
Medium |
yasm
|
CVE-2021-33454
CVE-2021-33459
|
2023-03-30 22:50 |
2023-04-05 20:23 |
ALAS-2023-1723
|
Important |
sssd
|
CVE-2021-3621
CVE-2022-4254
|
2023-03-30 22:50 |
2023-04-05 20:23 |
ALAS-2023-1722
|
Important |
exim
|
CVE-2021-38371
|
2023-03-30 22:50 |
2023-04-05 20:23 |
ALAS-2023-1721
|
Important |
gd
|
CVE-2021-40145
|
2023-03-30 22:50 |
2023-04-05 20:23 |
ALAS-2023-1720
|
Medium |
python-babel
|
CVE-2021-42771
|
2023-03-30 22:50 |
2023-04-05 20:23 |
ALAS-2023-1719
|
Low |
openvpn
|
CVE-2022-0547
|
2023-03-30 22:50 |
2023-04-05 20:23 |
ALAS-2023-1718
|
Important |
log4j
|
CVE-2022-23302
CVE-2022-23305
CVE-2022-23307
|
2023-03-30 22:50 |
2023-04-05 20:24 |
ALAS-2023-1717
|
Important |
python-twisted-web
|
CVE-2022-24801
CVE-2022-39348
|
2023-03-30 22:50 |
2023-04-05 20:24 |
ALAS-2023-1716
|
Important |
vim
|
CVE-2022-2522
CVE-2022-2849
CVE-2022-2862
CVE-2022-2982
CVE-2022-3016
CVE-2022-3256
CVE-2022-3324
CVE-2022-3491
CVE-2022-47024
CVE-2023-0051
CVE-2023-0054
CVE-2023-1170
CVE-2023-1175
CVE-2023-1264
CVE-2023-1355
|
2023-03-30 22:50 |
2024-02-14 20:03 |
ALAS-2023-1715
|
Important |
microcode_ctl
|
CVE-2022-21216
CVE-2022-33196
CVE-2022-38090
|
2023-03-30 22:50 |
2023-04-05 20:24 |
ALAS-2023-1714
|
Important |
python38
|
CVE-2022-45061
CVE-2023-24329
|
2023-03-30 22:50 |
2023-04-05 20:24 |
ALAS-2023-1713
|
Important |
python27
|
CVE-2022-45061
CVE-2023-24329
|
2023-03-30 22:50 |
2023-04-05 20:25 |
ALAS-2023-1712
|
Important |
emacs
|
CVE-2022-45939
CVE-2022-48337
CVE-2022-48339
|
2023-03-17 15:53 |
2023-03-22 18:51 |
ALAS-2023-1711
|
Important |
httpd24
|
CVE-2006-20001
CVE-2022-36760
CVE-2022-37436
CVE-2023-25690
CVE-2023-27522
|
2023-03-17 15:53 |
2023-03-22 18:51 |
ALAS-2023-1709
|
Important |
python-lxml
|
CVE-2020-27783
CVE-2021-43818
|
2023-03-17 15:53 |
2024-06-07 05:16 |
ALAS-2023-1707
|
Important |
kernel
|
CVE-2022-3524
CVE-2023-26607
|
2023-03-17 15:53 |
2025-01-22 02:08 |
ALAS-2023-1706
|
Important |
kernel
|
CVE-2022-3643
CVE-2022-42328
CVE-2022-42329
CVE-2022-48956
CVE-2022-48988
CVE-2022-48991
CVE-2022-49015
CVE-2023-0045
CVE-2023-0394
CVE-2023-0459
CVE-2023-0461
CVE-2023-1073
|
2023-03-17 15:53 |
2023-03-22 18:51 |
ALAS-2023-1705
|
Important |
lighttpd
|
CVE-2022-37797
|
2023-03-17 15:53 |
2023-03-22 18:51 |
ALAS-2023-1704
|
Important |
tar
|
CVE-2022-48303
|
2023-03-17 15:53 |
2023-03-22 18:51 |
ALAS-2023-1703
|
Important |
vim
|
CVE-2023-0288
CVE-2023-0433
CVE-2023-0512
CVE-2023-1127
|
2023-03-17 15:53 |
2023-03-22 18:51 |
ALAS-2023-1702
|
Important |
xorg-x11-server
|
CVE-2023-0494
|
2023-03-17 15:53 |
2024-01-19 01:19 |
ALAS-2023-1701
|
Important |
kernel
|
CVE-2023-0458
CVE-2023-1281
CVE-2023-1829
CVE-2023-1998
CVE-2023-2162
CVE-2023-26545
CVE-2023-2985
CVE-2023-45862
CVE-2023-7192
|
2023-03-02 20:22 |
2023-03-07 01:55 |
ALAS-2023-1700
|
Medium |
git
|
CVE-2023-22490
CVE-2023-23946
|
2023-03-02 20:22 |
2023-03-07 01:56 |
ALAS-2023-1699
|
Medium |
freeradius
|
CVE-2022-41860
|
2023-03-02 20:22 |
2023-03-07 01:56 |
ALAS-2023-1698
|
Important |
cifs-utils
|
CVE-2022-27239
|
2023-03-02 20:22 |
2023-03-07 01:56 |
ALAS-2023-1697
|
Medium |
java-1.8.0-openjdk
|
CVE-2022-21624
CVE-2022-21626
CVE-2023-21830
CVE-2023-21843
|
2023-03-02 20:22 |
2023-03-07 01:56 |
ALAS-2023-1696
|
Medium |
ImageMagick
|
CVE-2021-20224
CVE-2021-3574
CVE-2021-4219
CVE-2022-28463
CVE-2022-32545
CVE-2022-32546
CVE-2022-32547
CVE-2022-44267
CVE-2022-44268
|
2023-03-02 20:21 |
2023-03-07 01:56 |
ALAS-2023-1695
|
Important |
batik
|
CVE-2020-11987
CVE-2022-38398
CVE-2022-38648
CVE-2022-40146
CVE-2022-41704
CVE-2022-42890
|
2023-02-20 20:28 |
2023-02-23 01:34 |
ALAS-2023-1694
|
Critical |
clamav
|
CVE-2023-20032
CVE-2023-20052
|
2023-02-17 00:02 |
2023-02-23 01:36 |
ALAS-2023-1693
|
Important |
libXpm
|
CVE-2022-44617
CVE-2022-46285
CVE-2022-4883
|
2023-02-17 00:02 |
2023-02-23 01:34 |
ALAS-2023-1692
|
Important |
libconfuse
|
CVE-2022-40320
|
2023-02-17 00:02 |
2023-02-23 01:35 |
ALAS-2023-1690
|
Important |
ca-certificates
|
CVE-2022-23491
|
2023-02-17 00:02 |
2023-02-23 01:35 |
ALAS-2023-1689
|
Important |
xorg-x11-server
|
CVE-2022-2320
CVE-2022-4283
CVE-2022-46340
CVE-2022-46341
CVE-2022-46342
CVE-2022-46343
CVE-2022-46344
|
2023-02-17 00:02 |
2024-05-09 17:43 |
ALAS-2023-1688
|
Important |
kernel
|
CVE-2021-20322
CVE-2021-28711
CVE-2021-28712
CVE-2021-28713
CVE-2021-28714
CVE-2021-28715
CVE-2021-3772
CVE-2021-3923
CVE-2021-4002
CVE-2021-4155
|
2023-02-17 00:02 |
2023-02-23 01:35 |
ALAS-2023-1687
|
Medium |
squid
|
CVE-2021-28651
CVE-2021-28652
CVE-2021-31806
CVE-2021-31807
CVE-2021-31808
CVE-2021-33620
CVE-2022-41317
|
2023-02-17 00:02 |
2023-06-07 18:15 |
ALAS-2023-1686
|
Medium |
mysql57
|
CVE-2021-2180
CVE-2023-21840
CVE-2023-21963
|
2023-02-15 00:23 |
2023-02-15 00:24 |
ALAS-2023-1685
|
Medium |
golang
|
CVE-2022-23772
CVE-2022-23773
CVE-2022-23806
|
2023-02-13 20:36 |
2023-05-23 19:21 |
ALAS-2023-1684
|
Medium |
apr-util
|
CVE-2022-25147
|
2023-02-03 23:39 |
2023-02-08 18:15 |
ALAS-2023-1683
|
Important |
openssl
|
CVE-2022-4304
CVE-2023-0215
CVE-2023-0286
|
2023-01-31 20:44 |
2023-02-04 18:14 |
ALAS-2023-1682
|
Important |
sudo
|
CVE-2023-22809
|
2023-01-31 20:44 |
2023-02-04 18:18 |
ALAS-2023-1681
|
Medium |
vim
|
CVE-2022-4292
CVE-2023-0049
|
2023-01-31 20:44 |
2023-02-04 18:17 |
ALAS-2023-1680
|
Important |
krb5
|
CVE-2022-42898
|
2023-01-31 20:44 |
2023-02-04 18:13 |
ALAS-2023-1679
|
Important |
git
|
CVE-2022-23521
CVE-2022-41903
|
2023-01-31 20:44 |
2023-02-04 18:17 |
ALAS-2023-1678
|
Medium |
java-1.8.0-openjdk
|
CVE-2022-21619
CVE-2022-21624
CVE-2022-21626
CVE-2022-21628
|
2023-01-31 20:44 |
2023-02-04 18:15 |
ALAS-2023-1677
|
Important |
squid
|
CVE-2021-46784
CVE-2022-41318
|
2023-01-31 20:44 |
2023-02-04 18:16 |
ALAS-2023-1676
|
Medium |
protobuf
|
CVE-2021-22570
|
2023-01-19 20:10 |
2023-01-24 18:09 |
ALAS-2023-1675
|
Critical |
cacti
|
CVE-2022-46169
|
2023-01-19 20:10 |
2023-01-24 17:20 |
ALAS-2023-1674
|
Critical |
php71-pecl-memcached
|
CVE-2022-26635
|
2023-01-19 20:10 |
2023-01-24 17:20 |
ALAS-2023-1673
|
Critical |
php70-pecl-memcached
|
CVE-2022-26635
|
2023-01-19 20:10 |
2023-01-24 17:20 |
ALAS-2023-1672
|
Critical |
php56-pecl-memcached
|
CVE-2022-26635
|
2023-01-19 20:10 |
2023-01-24 17:20 |
ALAS-2023-1671
|
Critical |
php55-pecl-memcached
|
CVE-2022-26635
|
2023-01-19 20:10 |
2023-01-24 17:21 |
ALAS-2023-1670
|
Critical |
php54-pecl-memcached
|
CVE-2022-26635
|
2023-01-19 20:10 |
2023-01-24 17:21 |
ALAS-2023-1669
|
Critical |
php-pecl-memcached
|
CVE-2022-26635
|
2023-01-18 20:56 |
2023-01-24 17:21 |
ALAS-2023-1668
|
Important |
bcel
|
CVE-2022-42920
|
2023-01-18 20:56 |
2023-01-24 17:23 |
ALAS-2023-1667
|
Important |
krb5
|
CVE-2022-42898
|
2023-01-18 20:56 |
2023-01-24 17:23 |
ALAS-2023-1666
|
Important |
hsqldb
|
CVE-2022-41853
|
2023-01-18 20:56 |
2023-01-24 17:23 |
ALAS-2023-1665
|
Medium |
nginx
|
CVE-2022-41741
CVE-2022-41742
|
2023-01-18 20:56 |
2023-01-24 17:23 |
ALAS-2023-1664
|
Medium |
vim
|
CVE-2022-4141
|
2023-01-18 20:56 |
2024-02-01 19:33 |
ALAS-2023-1663
|
Important |
vim
|
CVE-2022-3520
CVE-2022-3591
CVE-2022-3705
|
2023-01-18 20:56 |
2023-01-24 17:23 |
ALAS-2023-1662
|
Important |
exim
|
CVE-2022-3559
|
2023-01-18 20:56 |
2023-01-24 17:23 |
ALAS-2023-1661
|
Medium |
postgresql96
|
CVE-2021-23214
|
2023-01-18 20:56 |
2023-01-24 17:23 |
ALAS-2023-1660
|
Medium |
postgresql95
|
CVE-2021-23214
|
2023-01-18 20:56 |
2023-01-24 17:23 |
ALAS-2023-1659
|
Medium |
postgresql94
|
CVE-2021-23214
|
2023-01-18 20:56 |
2023-01-24 17:23 |
ALAS-2023-1658
|
Medium |
postgresql93
|
CVE-2021-23214
|
2023-01-18 20:56 |
2023-01-24 17:23 |
ALAS-2023-1657
|
Medium |
postgresql92
|
CVE-2021-23214
|
2022-12-01 17:34 |
2022-12-10 00:37 |
ALAS-2022-1655
|
Important |
expat
|
CVE-2022-43680
|
2022-12-01 17:34 |
2022-12-10 00:37 |
ALAS-2022-1654
|
Important |
expat
|
CVE-2022-40674
|
2022-12-01 17:34 |
2022-12-10 00:38 |
ALAS-2022-1653
|
Important |
git
|
CVE-2022-39253
CVE-2022-39260
|
2022-12-01 17:34 |
2022-12-10 00:38 |
ALAS-2022-1652
|
Important |
python36
|
CVE-2022-37454
|
2022-12-01 17:34 |
2022-12-10 00:39 |
ALAS-2022-1651
|
Important |
python38
|
CVE-2022-37454
|
2022-12-01 17:34 |
2022-12-10 00:39 |
ALAS-2022-1650
|
Medium |
zlib
|
CVE-2022-37434
|
2022-12-01 17:34 |
2022-12-10 00:42 |
ALAS-2022-1649
|
Important |
libksba
|
CVE-2022-3515
|
2022-12-01 17:33 |
2022-12-10 00:43 |
ALAS-2022-1648
|
Important |
rubygem-nokogiri
|
CVE-2022-29181
|
2022-12-01 17:33 |
2022-12-10 00:44 |
ALAS-2022-1647
|
Important |
libtiff
|
CVE-2022-2867
|
2022-12-01 17:33 |
2022-12-10 00:44 |
ALAS-2022-1646
|
Medium |
curl
|
CVE-2022-22576
CVE-2022-27774
CVE-2022-27776
CVE-2022-27781
CVE-2022-27782
CVE-2022-32206
CVE-2022-32208
CVE-2022-35252
|
2022-12-01 17:33 |
2024-07-03 21:01 |
ALAS-2022-1645
|
Important |
kernel
|
CVE-2021-47103
CVE-2022-20369
CVE-2022-26373
CVE-2022-2978
CVE-2022-3542
CVE-2022-3564
CVE-2022-3565
CVE-2022-3594
CVE-2022-3621
CVE-2022-3646
CVE-2022-3649
CVE-2022-39842
CVE-2022-40768
CVE-2022-41849
CVE-2022-41850
CVE-2022-43750
CVE-2022-48651
|
2022-12-01 17:33 |
2022-12-10 00:45 |
ALAS-2022-1644
|
Important |
libtiff
|
CVE-2022-1355
CVE-2022-3970
|
2022-12-01 17:33 |
2022-12-10 00:46 |
ALAS-2022-1642
|
Important |
samba
|
CVE-2020-17049
CVE-2022-32742
CVE-2022-32744
CVE-2022-32745
CVE-2022-32746
|
2022-12-01 17:33 |
2022-12-10 00:46 |
ALAS-2022-1641
|
Medium |
tcpdump
|
CVE-2019-15167
|
2022-12-01 17:33 |
2022-12-10 00:47 |
ALAS-2022-1640
|
Important |
rsync
|
CVE-2018-25032
|
2022-10-17 20:22 |
2022-10-20 20:35 |
ALAS-2022-1639
|
Low |
vim
|
CVE-2022-2257
CVE-2022-2264
CVE-2022-2284
CVE-2022-2285
CVE-2022-2286
CVE-2022-2287
CVE-2022-2288
CVE-2022-2289
CVE-2022-2304
CVE-2022-2343
CVE-2022-2344
CVE-2022-2345
CVE-2022-2816
CVE-2022-2817
CVE-2022-2819
CVE-2022-3037
|
2022-10-03 19:29 |
2022-10-10 20:41 |
ALAS-2022-1638
|
Medium |
ruby20
|
CVE-2022-28739
|
2022-09-30 02:41 |
2022-10-10 20:40 |
ALAS-2022-1637
|
Important |
libapreq2
|
CVE-2022-22728
|
2022-09-30 02:41 |
2024-06-07 05:16 |
ALAS-2022-1636
|
Important |
kernel
|
CVE-2021-33655
CVE-2021-4159
CVE-2022-1462
CVE-2022-1679
CVE-2022-2153
CVE-2022-2588
CVE-2022-2663
CVE-2022-28693
CVE-2022-29901
CVE-2022-3028
CVE-2022-36123
CVE-2022-36879
CVE-2022-36946
CVE-2022-39188
CVE-2022-40307
CVE-2022-48687
CVE-2023-2860
|
2022-09-15 03:57 |
2023-11-29 23:18 |
ALAS-2022-1635
|
Important |
golang
|
CVE-2021-27918
CVE-2021-27919
CVE-2021-33195
CVE-2021-33196
CVE-2021-39293
CVE-2022-1705
CVE-2022-1962
CVE-2022-23772
CVE-2022-23773
CVE-2022-23806
CVE-2022-24675
CVE-2022-24921
CVE-2022-27191
CVE-2022-27664
CVE-2022-28131
CVE-2022-28327
CVE-2022-29526
CVE-2022-30629
CVE-2022-30630
CVE-2022-30631
CVE-2022-30632
CVE-2022-30633
CVE-2022-30635
CVE-2022-32148
|
2022-09-15 03:57 |
2022-09-20 23:20 |
ALAS-2022-1634
|
Critical |
cacti
|
CVE-2022-0730
|
2022-09-01 17:24 |
2022-09-08 23:37 |
ALAS-2022-1633
|
Important |
java-1.7.0-openjdk
|
CVE-2022-21248
CVE-2022-21282
CVE-2022-21283
CVE-2022-21293
CVE-2022-21294
CVE-2022-21296
CVE-2022-21299
CVE-2022-21305
CVE-2022-21340
CVE-2022-21341
CVE-2022-21349
CVE-2022-21360
CVE-2022-21365
CVE-2022-21426
CVE-2022-21434
CVE-2022-21443
CVE-2022-21476
CVE-2022-21496
CVE-2022-21540
CVE-2022-21541
CVE-2022-34169
|
2022-08-15 18:37 |
2022-08-22 23:57 |
ALAS-2022-1632
|
Important |
varnish
|
CVE-2022-23959
|
2022-08-15 18:37 |
2022-08-22 23:57 |
ALAS-2022-1631
|
Important |
java-1.8.0-openjdk
|
CVE-2022-21248
CVE-2022-21282
CVE-2022-21283
CVE-2022-21293
CVE-2022-21294
CVE-2022-21296
CVE-2022-21299
CVE-2022-21305
CVE-2022-21340
CVE-2022-21341
CVE-2022-21349
CVE-2022-21360
CVE-2022-21365
CVE-2022-21426
CVE-2022-21434
CVE-2022-21443
CVE-2022-21476
CVE-2022-21496
CVE-2022-21540
CVE-2022-21541
CVE-2022-34169
|
2022-08-15 18:37 |
2022-08-22 23:58 |
ALAS-2022-1630
|
Medium |
gnupg2
|
CVE-2022-34903
|
2022-08-15 18:37 |
2022-08-22 23:58 |
ALAS-2022-1629
|
Low |
389-ds-base
|
CVE-2021-4091
|
2022-07-28 20:41 |
2022-08-04 23:02 |
ALAS-2022-1628
|
Medium |
vim
|
CVE-2022-1616
CVE-2022-1619
CVE-2022-1620
CVE-2022-1621
CVE-2022-1629
CVE-2022-1674
CVE-2022-1720
CVE-2022-1725
CVE-2022-1733
CVE-2022-1735
CVE-2022-1769
CVE-2022-1771
CVE-2022-1785
CVE-2022-1796
CVE-2022-1851
CVE-2022-1886
CVE-2022-1897
CVE-2022-1898
CVE-2022-1927
CVE-2022-1942
CVE-2022-1968
CVE-2022-2000
CVE-2022-2042
CVE-2022-2124
CVE-2022-2125
CVE-2022-2126
CVE-2022-2129
CVE-2022-2175
CVE-2022-2182
CVE-2022-2183
CVE-2022-2206
CVE-2022-2207
CVE-2022-2208
CVE-2022-2210
CVE-2022-2231
|
2022-07-28 20:39 |
2022-08-04 22:58 |
ALAS-2022-1627
|
Important |
tomcat8
|
CVE-2022-25762
CVE-2022-29885
|
2022-07-28 20:38 |
2022-08-04 22:55 |
ALAS-2022-1626
|
Medium |
openssl
|
CVE-2022-2068
|
2022-07-28 20:38 |
2022-08-04 22:54 |
ALAS-2022-1625
|
Medium |
libtiff
|
CVE-2016-9532
CVE-2020-35521
CVE-2020-35522
CVE-2020-35523
CVE-2020-35524
CVE-2022-0561
CVE-2022-0562
CVE-2022-0865
CVE-2022-0907
CVE-2022-0908
CVE-2022-0909
CVE-2022-0924
CVE-2022-22844
|
2022-07-28 20:37 |
2022-08-04 22:51 |
ALAS-2022-1624
|
Important |
kernel
|
CVE-2022-2318
CVE-2022-26365
CVE-2022-33740
CVE-2022-33741
CVE-2022-33742
CVE-2022-33744
|
2022-07-28 20:36 |
2022-08-04 22:43 |
ALAS-2022-1623
|
Medium |
git
|
CVE-2022-29187
|
2022-07-28 20:35 |
2022-08-04 22:42 |
ALAS-2022-1622
|
Critical |
exim
|
CVE-2020-28007
CVE-2020-28008
CVE-2020-28009
CVE-2020-28010
CVE-2020-28011
CVE-2020-28012
CVE-2020-28013
CVE-2020-28014
CVE-2020-28019
CVE-2020-28022
CVE-2020-28023
CVE-2020-28024
CVE-2020-28025
CVE-2020-28026
CVE-2021-27216
|
2022-07-28 20:34 |
2022-08-04 22:33 |
ALAS-2022-1621
|
Important |
clamav
|
CVE-2022-20770
CVE-2022-20771
CVE-2022-20785
CVE-2022-20796
|
2022-07-28 20:31 |
2022-08-04 22:40 |
ALAS-2022-1620
|
Low |
389-ds-base
|
CVE-2021-3652
|
2022-07-28 20:30 |
2022-08-04 22:38 |
ALAS-2022-1619
|
Low |
389-admin
|
CVE-2021-3652
|
2022-06-30 23:38 |
2022-07-06 23:56 |
ALAS-2022-1608
|
Medium |
busybox
|
CVE-2022-28391
|
2022-06-30 23:38 |
2022-07-06 23:58 |
ALAS-2022-1607
|
Medium |
httpd24
|
CVE-2022-26377
CVE-2022-28330
CVE-2022-28614
CVE-2022-28615
CVE-2022-29404
CVE-2022-30522
CVE-2022-30556
CVE-2022-31813
|
2022-06-30 23:38 |
2024-05-09 17:43 |
ALAS-2022-1606
|
Medium |
microcode_ctl
|
CVE-2021-33117
CVE-2022-21151
CVE-2022-21166
|
2022-06-30 23:38 |
2022-07-06 23:59 |
ALAS-2022-1605
|
Medium |
openssl
|
CVE-2022-1292
|
2022-06-30 23:38 |
2022-07-07 00:00 |
ALAS-2022-1604
|
Important |
kernel
|
CVE-2022-0494
CVE-2022-0812
CVE-2022-1012
CVE-2022-1184
CVE-2022-1966
CVE-2022-32250
CVE-2022-32296
CVE-2022-32981
|
2022-06-30 23:38 |
2022-07-07 00:01 |
ALAS-2022-1603
|
Medium |
expat
|
CVE-2021-46143
CVE-2022-22822
CVE-2022-22823
CVE-2022-22824
CVE-2022-22825
CVE-2022-22826
CVE-2022-22827
|
2022-06-30 23:38 |
2022-07-07 00:02 |
ALAS-2022-1602
|
Important |
zlib
|
CVE-2018-25032
|
2022-06-13 16:56 |
2022-07-08 12:43 |
ALAS-2022-1601
|
Important |
log4j-cve-2021-44228-hotpatch
|
CVE-2022-33915
|
2022-06-06 19:52 |
2022-06-09 19:01 |
ALAS-2022-1600
|
Medium |
containerd
|
CVE-2022-31030
|
2022-05-31 23:47 |
2022-06-09 18:57 |
ALAS-2022-1598
|
Important |
xz
|
CVE-2022-1271
|
2022-05-31 23:47 |
2022-06-09 18:56 |
ALAS-2022-1597
|
Important |
vim
|
CVE-2022-0261
CVE-2022-0318
CVE-2022-0359
CVE-2022-0361
CVE-2022-0392
CVE-2022-0413
CVE-2022-0572
CVE-2022-0943
CVE-2022-1154
CVE-2022-1160
CVE-2022-1381
CVE-2022-1420
|
2022-05-31 23:47 |
2022-06-09 18:55 |
ALAS-2022-1595
|
Important |
rubygem-nokogiri
rubygem18-nokogiri
|
CVE-2022-24836
|
2022-05-31 23:47 |
2022-06-09 18:54 |
ALAS-2022-1594
|
Important |
rsyslog
|
CVE-2014-3634
CVE-2022-24903
|
2022-05-31 23:47 |
2022-06-09 18:53 |
ALAS-2022-1593
|
Medium |
python27
|
CVE-2020-27619
CVE-2021-23336
CVE-2021-3733
CVE-2021-3737
CVE-2021-4189
CVE-2022-0391
|
2022-05-31 23:47 |
2022-06-09 18:52 |
ALAS-2022-1592
|
Important |
python-twisted-conch
|
CVE-2022-21716
|
2022-05-31 23:47 |
2024-06-07 05:16 |
ALAS-2022-1591
|
Important |
kernel
|
CVE-2022-0854
CVE-2022-1011
CVE-2022-1353
CVE-2022-1516
CVE-2022-1729
CVE-2022-2639
CVE-2022-28389
CVE-2022-28390
CVE-2022-29581
CVE-2022-2977
CVE-2022-30594
CVE-2022-41858
CVE-2023-1637
CVE-2023-4387
CVE-2023-4459
|
2022-05-31 23:47 |
2022-06-09 18:43 |
ALAS-2022-1590
|
Important |
gzip
|
CVE-2022-1271
|
2022-05-31 23:47 |
2022-06-09 18:42 |
ALAS-2022-1589
|
Medium |
git
|
CVE-2022-24765
|
2022-05-31 23:47 |
2022-06-09 18:41 |
ALAS-2022-1588
|
Medium |
expat
|
CVE-2021-45960
|
2022-05-31 23:47 |
2022-06-09 18:39 |
ALAS-2022-1587
|
Important |
aide
|
CVE-2021-45417
|
2022-05-20 22:13 |
2022-05-24 01:27 |
ALAS-2022-1586
|
Critical |
openldap
|
CVE-2022-29155
|
2022-05-20 22:12 |
2022-05-24 01:25 |
ALAS-2022-1585
|
Critical |
xmlrpc-c
|
CVE-2022-25235
|
2022-04-26 17:12 |
2022-04-28 21:44 |
ALAS-2022-1584
|
Important |
httpd24
|
CVE-2022-22719
CVE-2022-22720
CVE-2022-22721
CVE-2022-23943
|
2022-04-25 15:59 |
2024-01-03 22:37 |
ALAS-2022-1583
|
Important |
golang
|
CVE-2021-27919
CVE-2021-38297
CVE-2021-41771
CVE-2021-41772
CVE-2021-44716
CVE-2021-44717
|
2022-04-25 15:57 |
2022-04-28 21:49 |
ALAS-2022-1582
|
Medium |
containerd
docker
|
CVE-2022-24769
|
2022-04-18 19:46 |
2022-04-19 18:47 |
ALAS-2022-1581
|
Important |
kernel
|
CVE-2022-26490
CVE-2022-27666
CVE-2022-28356
|
2022-04-18 19:44 |
2022-04-19 18:47 |
ALAS-2022-1580
|
Important |
log4j-cve-2021-44228-hotpatch
|
CVE-2022-0070
|
2022-04-04 23:48 |
2022-04-06 21:32 |
ALAS-2022-1579
|
Medium |
vim
|
CVE-2022-0393
CVE-2022-0408
CVE-2022-0413
CVE-2022-0417
CVE-2022-0443
CVE-2022-0554
CVE-2022-0572
CVE-2022-0629
CVE-2022-0685
CVE-2022-0696
CVE-2022-0714
CVE-2022-0729
CVE-2022-0943
|
2022-04-04 23:47 |
2022-04-06 21:32 |
ALAS-2022-1578
|
Medium |
libgcrypt
|
CVE-2021-33560
|
2022-04-04 23:46 |
2024-08-29 00:35 |
ALAS-2022-1577
|
Important |
kernel
|
CVE-2022-1015
CVE-2022-1016
CVE-2022-20368
CVE-2022-48855
|
2022-04-04 23:46 |
2022-04-06 21:33 |
ALAS-2022-1576
|
Medium |
glibc
|
CVE-2022-23218
CVE-2022-23219
|
2022-03-15 18:54 |
2022-04-26 18:59 |
ALAS-2022-1575
|
Important |
openssl
|
CVE-2022-0778
|
2022-03-10 00:54 |
2022-03-10 19:11 |
ALAS-2022-1574
|
Important |
cyrus-sasl
|
CVE-2022-24407
|
2022-03-09 22:48 |
2022-03-10 19:12 |
ALAS-2022-1573
|
Critical |
expat
|
CVE-2022-25235
CVE-2022-25236
|
2022-03-07 23:20 |
2022-03-08 18:54 |
ALAS-2022-1572
|
Medium |
tomcat8
|
CVE-2022-23181
|
2022-03-07 23:19 |
2022-05-23 21:59 |
ALAS-2022-1571
|
Important |
kernel
|
CVE-2018-25020
CVE-2020-36322
CVE-2021-26341
CVE-2021-26401
CVE-2021-38199
CVE-2021-4197
CVE-2022-0001
CVE-2022-0002
CVE-2022-0330
CVE-2022-0435
CVE-2022-0617
CVE-2022-23960
CVE-2022-24448
|
2022-03-07 23:17 |
2022-03-08 18:54 |
ALAS-2022-1570
|
Important |
expat
|
CVE-2022-25315
|
2022-03-01 18:04 |
2022-03-04 21:17 |
ALAS-2022-1569
|
Medium |
expat
|
CVE-2022-23852
|
2022-03-01 18:04 |
2022-03-04 21:16 |
ALAS-2022-1568
|
Medium |
containerd
|
CVE-2022-23648
|
2022-02-17 18:34 |
2024-02-14 20:03 |
ALAS-2022-1567
|
Medium |
vim
|
CVE-2021-3778
CVE-2021-3872
CVE-2021-3875
CVE-2022-0156
CVE-2022-0158
CVE-2022-0213
CVE-2022-0261
CVE-2022-0318
CVE-2022-0351
CVE-2022-0359
|
2022-02-17 18:30 |
2022-02-18 22:52 |
ALAS-2022-1566
|
Critical |
perl-Image-ExifTool
|
CVE-2022-23935
|
2022-02-10 22:00 |
2022-02-18 22:48 |
ALAS-2022-1565
|
Medium |
openssh
|
CVE-2021-41617
|
2022-02-10 21:59 |
2022-02-18 22:48 |
ALAS-2022-1564
|
Critical |
samba
|
CVE-2016-2124
CVE-2020-25717
CVE-2021-20254
CVE-2021-44142
|
2022-02-04 23:24 |
2025-01-30 04:16 |
ALAS-2022-1563
|
Important |
kernel
|
CVE-2021-20322
CVE-2021-28711
CVE-2021-28712
CVE-2021-28713
CVE-2021-28714
CVE-2021-28715
CVE-2021-3772
CVE-2021-4002
CVE-2021-4155
CVE-2021-47483
CVE-2021-47506
CVE-2022-0492
|
2022-01-18 20:15 |
2023-02-17 00:02 |
ALAS-2022-1562
|
Important |
log4j
|
CVE-2017-5645
CVE-2019-17571
CVE-2021-4104
|
2022-01-18 20:14 |
2022-01-19 22:00 |
ALAS-2022-1561
|
Important |
java-1.8.0-openjdk
|
CVE-2021-35550
CVE-2021-35556
CVE-2021-35559
CVE-2021-35561
CVE-2021-35564
CVE-2021-35565
CVE-2021-35567
CVE-2021-35578
CVE-2021-35586
CVE-2021-35588
CVE-2021-35603
|
2022-01-18 20:14 |
2022-01-19 22:20 |
ALAS-2022-1560
|
Important |
httpd24
|
CVE-2021-44224
CVE-2021-44790
|
2022-01-18 20:13 |
2022-01-19 22:21 |
ALAS-2022-1559
|
Important |
cyrus-imapd
|
CVE-2021-33582
|
2022-01-18 20:13 |
2023-02-17 00:02 |
ALAS-2022-1558
|
Medium |
busybox
|
CVE-2021-42376
CVE-2021-42378
CVE-2021-42379
CVE-2021-42384
CVE-2021-42385
CVE-2021-42386
|
2022-01-18 20:12 |
2024-05-09 17:43 |
ALAS-2022-1557
|
Medium |
vim
|
CVE-2020-20703
CVE-2021-3903
CVE-2021-3927
CVE-2021-3928
CVE-2021-3968
CVE-2021-3973
CVE-2021-3974
CVE-2021-3984
CVE-2021-4019
CVE-2021-4069
CVE-2021-4136
CVE-2021-4166
CVE-2021-4173
CVE-2021-4187
CVE-2021-4192
CVE-2021-4193
|
2021-12-28 23:55 |
2021-12-29 00:02 |
ALAS-2021-1556
|
Important |
runc
|
CVE-2019-16884
|
2021-12-28 23:54 |
2021-12-29 00:02 |
ALAS-2021-1555
|
Medium |
containerd
|
CVE-2020-15157
|
2021-12-22 21:18 |
2022-04-28 05:30 |
ALAS-2021-1554
|
Important |
log4j-cve-2021-44228-hotpatch
|
CVE-2021-3100
|
2021-12-17 17:39 |
2021-12-17 22:57 |
ALAS-2021-1553
|
Critical |
java-1.8.0-openjdk
java-1.7.0-openjdk
java-1.6.0-openjdk
|
CVE-2021-44228
CVE-2021-45046
|
2021-12-01 08:34 |
2021-12-01 21:18 |
ALAS-2021-1552
|
Critical |
nss
|
CVE-2021-43527
|
2021-11-17 15:38 |
2021-11-18 21:10 |
ALAS-2021-1551
|
Medium |
containerd
docker
|
CVE-2021-41190
|
2021-11-11 20:21 |
2021-11-11 20:21 |
ALAS-2021-1550
|
Medium |
docker
|
CVE-2021-21284
CVE-2021-21285
|
2021-11-10 22:13 |
2021-11-15 18:06 |
ALAS-2021-1549
|
Medium |
curl
|
CVE-2021-22946
CVE-2021-22947
|
2021-10-29 16:37 |
2021-11-04 18:54 |
ALAS-2021-1546
|
Important |
tomcat8
|
CVE-2021-42340
|
2021-10-29 16:37 |
2021-11-04 18:54 |
ALAS-2021-1545
|
Medium |
c-ares
|
CVE-2021-3672
|
2021-10-29 16:27 |
2021-11-04 18:54 |
ALAS-2021-1544
|
Medium |
mysql57
|
CVE-2021-2342
CVE-2021-2356
CVE-2021-2372
CVE-2021-2385
|
2021-10-26 23:35 |
2021-11-04 18:54 |
ALAS-2021-1547
|
Important |
tomcat8
|
CVE-2021-41079
|
2021-10-15 07:52 |
2021-10-15 15:02 |
ALAS-2021-1543
|
Important |
httpd24
|
CVE-2021-33193
CVE-2021-34798
CVE-2021-36160
CVE-2021-39275
CVE-2021-40438
CVE-2021-41524
CVE-2021-41773
CVE-2021-42013
|
2021-10-01 18:01 |
2021-10-04 22:13 |
ALAS-2021-1542
|
Important |
sssd
|
CVE-2021-3621
|
2021-10-01 18:00 |
2021-10-04 22:13 |
ALAS-2021-1541
|
Medium |
openssl
|
CVE-2021-3712
|
2021-10-01 17:58 |
2021-10-04 22:13 |
ALAS-2021-1540
|
Medium |
containerd
|
CVE-2021-41103
|
2021-09-30 20:41 |
2021-10-04 22:24 |
ALAS-2021-1536
|
Important |
ca-certificates
|
|
2021-09-30 19:25 |
2024-03-13 19:46 |
ALAS-2021-1539
|
Important |
kernel
|
CVE-2020-16119
CVE-2021-22543
CVE-2021-35477
CVE-2021-3609
CVE-2021-3655
CVE-2021-3679
CVE-2021-3732
CVE-2021-3753
CVE-2021-37576
CVE-2021-38160
CVE-2021-38198
CVE-2021-38204
CVE-2021-38205
CVE-2021-40490
CVE-2022-20141
CVE-2023-28772
|
2021-09-30 19:24 |
2021-10-04 22:19 |
ALAS-2021-1538
|
Medium |
golang
|
CVE-2021-36221
|
2021-09-30 19:22 |
2021-10-04 22:22 |
ALAS-2021-1537
|
Medium |
docker
|
CVE-2021-41089
CVE-2021-41091
CVE-2021-41092
|
2021-09-02 22:54 |
2021-09-08 19:30 |
ALAS-2021-1535
|
Medium |
tomcat8
|
CVE-2021-33037
|
2021-09-02 22:54 |
2021-09-08 19:29 |
ALAS-2021-1534
|
Low |
tomcat7
|
CVE-2021-30640
|
2021-09-02 22:54 |
2021-09-08 19:28 |
ALAS-2021-1533
|
Important |
postgresql-jdbc
|
CVE-2020-13692
|
2021-09-02 22:54 |
2021-09-08 19:28 |
ALAS-2021-1532
|
Medium |
php73
|
CVE-2021-21704
CVE-2021-21705
|
2021-09-02 22:54 |
2021-09-08 19:21 |
ALAS-2021-1531
|
Important |
openvpn
|
CVE-2020-15078
|
2021-09-02 22:54 |
2021-09-08 19:17 |
ALAS-2021-1530
|
Important |
libwebp
|
CVE-2020-36328
|
2021-09-02 22:54 |
2021-09-08 19:16 |
ALAS-2021-1529
|
Important |
lasso
|
CVE-2021-28091
|
2021-09-02 22:54 |
2021-09-08 19:14 |
ALAS-2021-1528
|
Important |
java-1.8.0-openjdk
|
CVE-2021-2341
CVE-2021-2369
CVE-2021-2388
|
2021-09-02 22:54 |
2021-09-08 19:13 |
ALAS-2021-1527
|
Medium |
golang
|
CVE-2021-33197
CVE-2021-33198
CVE-2021-34558
|
2021-09-02 22:54 |
2021-09-08 18:45 |
ALAS-2021-1526
|
Important |
glib2
|
CVE-2021-27219
|
2021-09-02 22:54 |
2021-09-08 18:43 |
ALAS-2021-1525
|
Medium |
curl
|
CVE-2021-22924
|
2021-07-20 22:24 |
2021-07-21 18:30 |
ALAS-2021-1524
|
Important |
kernel
|
CVE-2021-33909
|
2021-07-19 17:29 |
2021-12-29 00:02 |
ALAS-2021-1523
|
Medium |
containerd
|
CVE-2021-21334
CVE-2021-32760
|
2021-07-08 18:41 |
2021-07-12 21:53 |
ALAS-2021-1522
|
Medium |
nspr
nss-softokn
nss-util
|
CVE-2019-11719
CVE-2019-11727
CVE-2019-11756
CVE-2019-17006
CVE-2019-17023
CVE-2020-12400
CVE-2020-12401
CVE-2020-12402
CVE-2020-12403
CVE-2020-6829
|
2021-07-08 18:38 |
2021-07-12 21:52 |
ALAS-2021-1521
|
Medium |
rpm
|
CVE-2021-20271
CVE-2021-3421
|
2021-07-08 18:38 |
2021-07-12 21:52 |
ALAS-2021-1520
|
Important |
postgresql96
|
CVE-2021-32027
|
2021-07-08 18:38 |
2021-07-12 21:51 |
ALAS-2021-1519
|
Important |
postgresql92
|
CVE-2019-10208
CVE-2020-25694
CVE-2020-25695
|
2021-07-08 18:38 |
2021-07-12 21:53 |
ALAS-2021-1518
|
Medium |
nss
|
CVE-2020-25648
|
2021-07-08 18:38 |
2021-07-12 21:51 |
ALAS-2021-1517
|
Important |
libX11
|
CVE-2021-31535
|
2021-07-08 18:38 |
2024-04-25 16:04 |
ALAS-2021-1516
|
Medium |
kernel
|
CVE-2021-29650
CVE-2021-33200
CVE-2021-46938
|
2021-07-08 18:38 |
2021-07-12 21:51 |
ALAS-2021-1515
|
Medium |
java-1.8.0-openjdk
|
CVE-2021-2163
|
2021-07-08 18:38 |
2021-07-12 21:50 |
ALAS-2021-1514
|
Medium |
httpd24
|
CVE-2019-17567
CVE-2020-13938
CVE-2020-13950
CVE-2020-35452
CVE-2021-26690
CVE-2021-26691
CVE-2021-30641
|
2021-07-08 18:38 |
2021-07-12 21:50 |
ALAS-2021-1513
|
Medium |
graphviz
|
CVE-2020-18032
|
2021-07-08 18:38 |
2021-07-12 21:49 |
ALAS-2021-1512
|
Medium |
golang
|
CVE-2021-31525
|
2021-07-08 18:38 |
2021-07-12 21:49 |
ALAS-2021-1511
|
Medium |
glibc
|
CVE-2019-19126
CVE-2019-25013
CVE-2020-10029
CVE-2020-29573
|
2021-07-08 18:38 |
2021-07-12 21:48 |
ALAS-2021-1510
|
Important |
dhcp
|
CVE-2021-25217
|
2021-07-08 18:38 |
2021-07-12 21:48 |
ALAS-2021-1509
|
Medium |
curl
|
CVE-2021-22876
CVE-2021-22898
|
2021-07-08 18:38 |
2021-07-12 21:48 |
ALAS-2021-1508
|
Important |
bind
|
CVE-2021-25215
|
2021-06-01 17:58 |
2021-06-02 00:04 |
ALAS-2021-1507
|
Important |
nginx
|
CVE-2021-23017
|
2021-05-20 21:12 |
2021-05-21 18:51 |
ALAS-2021-1506
|
Low |
ruby24
|
CVE-2021-31799
|
2021-05-20 21:12 |
2021-05-21 18:50 |
ALAS-2021-1505
|
Low |
ruby20
|
CVE-2021-31799
|
2021-05-20 21:12 |
2021-05-21 18:50 |
ALAS-2021-1504
|
Low |
python34
|
CVE-2021-23336
CVE-2021-3426
|
2021-05-20 21:12 |
2021-05-21 18:49 |
ALAS-2021-1503
|
Low |
kernel
|
CVE-2020-25670
CVE-2020-25671
CVE-2020-25672
CVE-2020-25673
CVE-2020-29374
CVE-2021-23133
CVE-2021-28688
CVE-2021-28964
CVE-2021-28971
CVE-2021-29154
CVE-2021-29155
CVE-2021-31829
CVE-2021-31916
CVE-2021-33033
|
2021-05-14 17:00 |
2021-05-19 17:36 |
ALAS-2021-1502
|
Important |
xorg-x11-server
|
CVE-2021-3472
|
2021-05-14 16:58 |
2021-05-19 17:36 |
ALAS-2021-1501
|
Medium |
ruby24
|
CVE-2021-28965
|
2021-05-14 16:53 |
2021-05-19 17:35 |
ALAS-2021-1500
|
Medium |
python36
|
CVE-2021-23336
CVE-2021-3426
|
2021-05-14 16:52 |
2021-05-19 17:34 |
ALAS-2021-1499
|
Important |
runc
|
CVE-2021-30465
|
2021-05-06 19:11 |
2021-05-07 19:53 |
ALAS-2021-1498
|
Medium |
python35
|
CVE-2021-23336
CVE-2021-3426
|
2021-05-06 19:11 |
2021-05-07 20:34 |
ALAS-2021-1497
|
Important |
exim
|
CVE-2020-28015
CVE-2020-28017
CVE-2020-28018
CVE-2020-28021
|
2021-05-06 19:11 |
2021-05-07 19:54 |
ALAS-2021-1496
|
Medium |
busybox
|
CVE-2021-28831
|
2021-04-19 17:41 |
2021-04-21 17:49 |
ALAS-2021-1495
|
Medium |
nvidia
|
CVE-2021-1076
|
2021-04-19 17:26 |
2021-04-21 17:50 |
ALAS-2021-1494
|
Important |
libldb
|
CVE-2021-20277
|
2021-04-07 00:18 |
2021-04-07 18:50 |
ALAS-2021-1493
|
Low |
tomcat7
|
CVE-2020-9484
CVE-2021-25329
|
2021-04-07 00:18 |
2021-04-07 18:49 |
ALAS-2021-1492
|
Low |
screen
|
CVE-2021-26937
|
2021-03-23 23:07 |
2021-03-25 19:46 |
ALAS-2021-1491
|
Important |
tomcat8
|
CVE-2020-9484
CVE-2021-25122
|
2021-03-23 22:59 |
2021-03-25 19:49 |
ALAS-2021-1490
|
Medium |
git
|
CVE-2021-21300
|
2021-03-18 17:30 |
2021-03-19 22:55 |
ALAS-2021-1489
|
Important |
xterm
|
CVE-2021-27135
|
2021-03-18 17:30 |
2021-03-19 22:55 |
ALAS-2021-1488
|
Medium |
qemu-kvm
|
CVE-2020-13765
CVE-2020-16092
|
2021-03-18 17:29 |
2021-03-19 23:18 |
ALAS-2021-1487
|
Important |
kernel
|
CVE-2021-26930
CVE-2021-26931
CVE-2021-26932
CVE-2021-27363
CVE-2021-27364
CVE-2021-27365
CVE-2021-28038
|
2021-03-18 17:22 |
2021-03-19 22:54 |
ALAS-2021-1486
|
Medium |
cloud-init
|
CVE-2020-8631
CVE-2020-8632
CVE-2021-3429
|
2021-03-18 17:22 |
2021-03-19 22:55 |
ALAS-2021-1485
|
Important |
bind
|
CVE-2020-8625
|
2021-02-23 20:18 |
2021-02-24 19:45 |
ALAS-2021-1484
|
Medium |
python27
python36
python38
|
CVE-2021-3177
|
2021-02-23 20:18 |
2021-02-24 19:44 |
ALAS-2021-1483
|
Important |
subversion
|
CVE-2020-17525
|
2021-02-23 20:18 |
2021-02-24 19:44 |
ALAS-2021-1482
|
Medium |
openssl
|
CVE-2021-23840
CVE-2021-23841
|
2021-02-16 00:13 |
2021-02-16 22:44 |
ALAS-2021-1481
|
Medium |
php7-pear
|
CVE-2020-36193
|
2021-02-16 00:13 |
2024-05-23 21:37 |
ALAS-2021-1480
|
Important |
kernel
|
CVE-2020-27825
CVE-2020-28374
CVE-2021-3178
CVE-2021-3347
CVE-2021-3348
CVE-2021-39648
CVE-2023-1390
|
2021-02-16 00:13 |
2021-02-16 22:38 |
ALAS-2021-1479
|
Important |
ImageMagick
|
CVE-2020-29599
|
2021-01-26 00:11 |
2021-01-26 19:04 |
ALAS-2021-1478
|
Important |
sudo
|
CVE-2021-3156
|
2021-01-26 00:11 |
2021-01-26 19:03 |
ALAS-2021-1477
|
Important |
kernel
|
CVE-2019-19813
CVE-2019-19816
CVE-2020-27815
CVE-2020-29568
CVE-2020-29569
CVE-2020-29660
CVE-2020-29661
|
2021-01-12 22:52 |
2021-01-13 18:30 |
ALAS-2021-1476
|
Important |
postgresql95
postgresql96
|
CVE-2020-25694
CVE-2020-25695
CVE-2020-25696
|
2021-01-12 22:52 |
2021-01-13 18:29 |
ALAS-2021-1475
|
Important |
xorg-x11-server
|
CVE-2020-14345
CVE-2020-14346
CVE-2020-14361
CVE-2020-14362
|
2021-01-12 22:52 |
2021-01-13 18:29 |
ALAS-2021-1474
|
Medium |
vim
|
CVE-2019-20807
|
2021-01-12 22:52 |
2021-01-13 18:29 |
ALAS-2021-1473
|
Medium |
tomcat8
|
CVE-2020-17527
|
2021-01-12 22:52 |
2021-01-13 18:28 |
ALAS-2021-1472
|
Low |
tomcat7
|
CVE-2020-1935
|
2021-01-12 22:52 |
2021-01-13 18:27 |
ALAS-2021-1471
|
Medium |
golang
|
CVE-2020-28362
CVE-2020-28366
CVE-2020-28367
|
2021-01-12 22:52 |
2021-01-13 18:21 |
ALAS-2021-1470
|
Medium |
tigervnc
|
CVE-2019-15691
CVE-2019-15692
CVE-2019-15693
CVE-2019-15694
CVE-2019-15695
|
2021-01-12 22:51 |
2021-01-13 18:21 |
ALAS-2021-1469
|
Critical |
samba
|
CVE-2020-14318
CVE-2020-14323
CVE-2020-1472
|
2021-01-12 22:51 |
2021-01-13 18:21 |
ALAS-2021-1468
|
Medium |
ruby20
|
CVE-2020-25613
|
2021-01-12 22:51 |
2021-01-13 18:20 |
ALAS-2021-1467
|
Medium |
qemu-kvm
|
CVE-2019-15890
|
2021-01-12 22:51 |
2021-01-13 18:20 |
ALAS-2021-1466
|
Medium |
php7-pear
|
CVE-2020-28948
CVE-2020-28949
|
2021-01-12 22:51 |
2021-01-13 18:19 |
ALAS-2021-1465
|
Important |
net-snmp
|
CVE-2020-15862
|
2021-01-12 22:51 |
2021-01-13 18:19 |
ALAS-2021-1464
|
Medium |
mysql56
|
CVE-2020-14672
CVE-2020-14765
CVE-2020-14769
CVE-2020-14793
|
2021-01-12 22:51 |
2021-01-13 18:16 |
ALAS-2021-1463
|
Medium |
libxslt
|
CVE-2019-11068
CVE-2019-18197
|
2021-01-12 22:51 |
2021-01-13 18:15 |
ALAS-2021-1462
|
Important |
libX11
|
CVE-2020-14363
|
2021-01-12 22:51 |
2021-01-13 18:15 |
ALAS-2021-1461
|
Medium |
kernel
|
CVE-2019-19770
CVE-2020-14351
CVE-2020-25656
CVE-2020-25668
CVE-2020-25669
CVE-2020-25704
CVE-2020-27673
CVE-2020-27675
CVE-2020-27777
CVE-2020-28941
CVE-2020-28974
CVE-2020-8694
|
2021-01-12 22:51 |
2021-01-13 18:06 |
ALAS-2021-1460
|
Medium |
java-1.8.0-openjdk
|
CVE-2020-14779
CVE-2020-14781
CVE-2020-14782
CVE-2020-14792
CVE-2020-14796
CVE-2020-14797
CVE-2020-14803
|
2021-01-12 22:51 |
2021-01-13 18:05 |
ALAS-2021-1459
|
Medium |
expat
|
CVE-2018-20843
CVE-2019-15903
|
2021-01-12 22:51 |
2021-01-13 18:04 |
ALAS-2021-1458
|
Medium |
e2fsprogs
|
CVE-2019-5094
CVE-2019-5188
|
2021-01-12 22:51 |
2021-01-13 18:03 |
ALAS-2021-1457
|
Medium |
bind
|
CVE-2020-8622
|
2020-12-16 20:31 |
2023-03-22 18:52 |
ALAS-2020-1458
|
Low |
dnsmasq
|
CVE-2019-14834
|
2020-12-08 19:28 |
2020-12-08 23:28 |
ALAS-2020-1456
|
Important |
openssl
|
CVE-2020-1971
|
2020-11-20 17:29 |
2020-11-30 20:01 |
ALAS-2020-1455
|
Important |
containerd
|
CVE-2020-15257
|
2020-11-16 17:59 |
2020-11-16 20:45 |
ALAS-2020-1454
|
Medium |
python27
python34
python35
|
CVE-2020-26116
|
2020-11-16 17:59 |
2020-11-16 20:46 |
ALAS-2020-1453
|
Important |
squid
|
CVE-2019-12528
CVE-2020-15049
CVE-2020-15810
CVE-2020-15811
CVE-2020-24606
CVE-2020-8449
CVE-2020-8450
|
2020-11-14 01:23 |
2020-11-16 20:48 |
ALAS-2020-1452
|
Medium |
samba
|
CVE-2019-14907
|
2020-11-14 01:23 |
2020-11-16 20:47 |
ALAS-2020-1451
|
Medium |
ruby24
|
CVE-2020-25613
|
2020-11-14 01:23 |
2020-11-16 20:49 |
ALAS-2020-1450
|
Low |
poppler
|
CVE-2019-14494
|
2020-11-14 01:23 |
2020-11-16 20:50 |
ALAS-2020-1449
|
Important |
qemu-kvm
|
CVE-2018-15746
CVE-2019-14378
CVE-2020-14364
CVE-2020-1983
|
2020-11-14 01:23 |
2020-11-16 20:52 |
ALAS-2020-1448
|
Medium |
mod24_auth_openidc
|
CVE-2019-14857
CVE-2019-20479
|
2020-11-14 01:23 |
2020-11-16 20:52 |
ALAS-2020-1447
|
Medium |
libtiff
|
CVE-2019-14973
CVE-2019-17546
|
2020-11-14 01:22 |
2022-10-27 10:20 |
ALAS-2020-1446
|
Important |
kernel
|
CVE-2020-0423
CVE-2020-12351
CVE-2020-12352
CVE-2020-14386
CVE-2020-24490
CVE-2020-25211
|
2020-11-14 01:22 |
2020-11-16 21:17 |
ALAS-2020-1445
|
Medium |
golang
|
CVE-2020-24553
|
2020-11-14 01:22 |
2020-11-16 21:17 |
ALAS-2020-1444
|
Low |
curl
|
CVE-2020-8231
|
2020-10-26 18:29 |
2020-10-27 21:17 |
ALAS-2020-1443
|
Medium |
postgresql96
|
CVE-2019-10130
CVE-2019-10208
CVE-2020-14350
CVE-2020-1720
|
2020-10-26 18:27 |
2020-10-27 21:18 |
ALAS-2020-1442
|
Medium |
postgresql95
|
CVE-2019-10130
CVE-2019-10208
CVE-2020-14350
|
2020-10-26 18:25 |
2020-10-27 21:19 |
ALAS-2020-1441
|
Medium |
postgresql94
|
CVE-2019-10208
|
2020-10-26 18:16 |
2020-10-27 21:20 |
ALAS-2020-1440
|
Medium |
php72
php73
|
CVE-2020-7069
CVE-2020-7070
|
2020-10-26 18:14 |
2020-10-27 21:22 |
ALAS-2020-1439
|
Medium |
mysql57
|
CVE-2020-14539
CVE-2020-14540
CVE-2020-14547
CVE-2020-14550
CVE-2020-14553
CVE-2020-14559
CVE-2020-14576
|
2020-10-26 18:09 |
2020-10-27 21:22 |
ALAS-2020-1438
|
Medium |
libxml2
|
CVE-2019-19956
CVE-2019-20388
CVE-2020-7595
|
2020-10-26 18:08 |
2023-06-29 22:57 |
ALAS-2020-1437
|
Important |
kernel
|
CVE-2019-19448
CVE-2020-12888
CVE-2020-14314
CVE-2020-14331
CVE-2020-14390
CVE-2020-25212
CVE-2020-25284
CVE-2020-25285
CVE-2020-25641
CVE-2020-25643
CVE-2020-25645
CVE-2020-26088
CVE-2022-20565
|
2020-10-26 18:04 |
2020-10-27 23:38 |
ALAS-2020-1436
|
Medium |
golang
|
CVE-2020-14040
CVE-2020-16845
|
2020-10-26 17:59 |
2020-10-27 21:32 |
ALAS-2020-1435
|
Important |
dovecot
|
CVE-2020-12100
CVE-2020-12673
CVE-2020-12674
|
2020-09-14 20:58 |
2020-09-16 18:14 |
ALAS-2020-1434
|
Important |
java-1.8.0-openjdk
|
CVE-2020-14556
CVE-2020-14577
CVE-2020-14578
CVE-2020-14579
CVE-2020-14583
CVE-2020-14593
CVE-2020-14621
|
2020-09-14 20:55 |
2020-09-16 18:15 |
ALAS-2020-1433
|
Important |
clamav
|
CVE-2020-3327
CVE-2020-3350
CVE-2020-3481
|
2020-09-03 22:08 |
2023-02-17 00:02 |
ALAS-2020-1432
|
Medium |
python34
python35
python36
|
CVE-2019-20907
CVE-2020-14422
|
2020-09-03 22:01 |
2020-09-04 04:14 |
ALAS-2020-1431
|
Medium |
chrony
|
CVE-2020-14367
|
2020-09-03 21:53 |
2024-05-23 21:37 |
ALAS-2020-1430
|
Important |
kernel
|
CVE-2020-14356
CVE-2020-14386
|
2020-08-27 02:29 |
2020-08-31 20:56 |
ALAS-2020-1429
|
Medium |
python34
python35
|
CVE-2019-18348
CVE-2019-20907
|
2020-08-27 02:25 |
2020-08-31 21:00 |
ALAS-2020-1428
|
Medium |
python36
|
CVE-2019-18348
CVE-2019-20907
|
2020-08-27 00:20 |
2020-08-31 20:45 |
ALAS-2020-1427
|
Medium |
python27
|
CVE-2019-20907
|
2020-08-26 23:10 |
2020-08-31 20:33 |
ALAS-2020-1426
|
Medium |
ruby19
ruby21
|
CVE-2020-10663
|
2020-08-26 23:09 |
2020-08-31 20:58 |
ALAS-2020-1425
|
Low |
php72
php73
|
CVE-2020-7068
|
2020-08-26 23:09 |
2020-08-31 20:21 |
ALAS-2020-1424
|
Medium |
samba
|
CVE-2019-10197
CVE-2019-10218
|
2020-08-26 23:09 |
2020-08-31 20:20 |
ALAS-2020-1423
|
Medium |
rubygem-json
|
CVE-2020-10663
|
2020-08-26 23:09 |
2020-08-31 20:17 |
ALAS-2020-1422
|
Important |
ruby24
|
CVE-2012-6708
CVE-2015-9251
CVE-2019-15845
CVE-2019-16201
CVE-2019-16254
CVE-2019-16255
CVE-2020-10663
|
2020-08-26 23:09 |
2020-08-31 20:16 |
ALAS-2020-1421
|
Medium |
python-rsa
|
CVE-2020-13757
|
2020-08-26 23:09 |
2020-08-31 20:09 |
ALAS-2020-1420
|
Medium |
python-httplib2
|
CVE-2020-11078
|
2020-08-26 23:09 |
2020-08-31 20:08 |
ALAS-2020-1419
|
Medium |
lynis
|
CVE-2019-13033
CVE-2020-13882
|
2020-08-26 23:09 |
2024-10-09 16:00 |
ALAS-2020-1418
|
Low |
httpd24
|
|
2020-08-26 23:09 |
2020-08-31 19:44 |
ALAS-2020-1417
|
Medium |
golang
|
CVE-2020-15586
|
2020-08-10 23:07 |
2020-08-12 17:53 |
ALAS-2020-1416
|
Medium |
ruby20
|
CVE-2018-16396
CVE-2020-10663
|
2020-08-10 22:59 |
2020-08-12 17:52 |
ALAS-2020-1415
|
Important |
libxml2
|
CVE-2015-8035
CVE-2016-5131
CVE-2017-15412
CVE-2017-18258
CVE-2018-14404
CVE-2018-14567
|
2020-08-10 22:53 |
2020-08-12 17:49 |
ALAS-2020-1414
|
Medium |
keepalived
|
CVE-2018-19044
|
2020-07-28 17:23 |
2020-07-29 21:30 |
ALAS-2020-1413
|
Important |
git
|
CVE-2020-11008
CVE-2020-5260
|
2020-07-28 17:22 |
2020-07-29 21:30 |
ALAS-2020-1412
|
Low |
doxygen
|
CVE-2016-10245
|
2020-07-28 17:21 |
2020-07-29 21:31 |
ALAS-2020-1411
|
Medium |
curl
|
CVE-2020-8177
|
2020-07-28 03:26 |
2020-07-29 21:32 |
ALAS-2020-1410
|
Medium |
openvpn
|
CVE-2020-11810
|
2020-07-27 23:58 |
2020-07-29 21:35 |
ALAS-2020-1409
|
Important |
tomcat8
|
CVE-2020-13934
CVE-2020-13935
|
2020-07-27 23:58 |
2020-07-29 21:37 |
ALAS-2020-1408
|
Important |
qemu-kvm
|
CVE-2019-9824
CVE-2020-7039
CVE-2020-8608
|
2020-07-27 23:54 |
2023-02-17 00:02 |
ALAS-2020-1407
|
Medium |
python27
python34
python35
python36
|
CVE-2019-18348
CVE-2020-8492
|
2020-07-27 23:54 |
2020-07-29 21:38 |
ALAS-2020-1406
|
Medium |
python26
|
CVE-2020-8492
|
2020-07-27 23:18 |
2020-07-29 21:38 |
ALAS-2020-1404
|
Important |
nghttp2
|
CVE-2020-11080
|
2020-07-27 23:17 |
2020-07-29 21:40 |
ALAS-2020-1403
|
Medium |
mysql57
|
CVE-2020-2760
CVE-2020-2763
CVE-2020-2765
CVE-2020-2780
CVE-2020-2804
CVE-2020-2812
CVE-2020-2814
|
2020-07-27 23:14 |
2020-07-29 21:41 |
ALAS-2020-1402
|
Medium |
mysql56
|
CVE-2020-2763
CVE-2020-2780
CVE-2020-2804
CVE-2020-2812
CVE-2020-2814
|
2020-07-14 21:14 |
2020-07-15 17:26 |
ALAS-2020-1401
|
Important |
kernel
|
CVE-2018-20669
CVE-2019-19462
CVE-2020-0543
CVE-2020-10732
CVE-2020-10757
CVE-2020-10766
CVE-2020-10767
CVE-2020-10768
CVE-2020-12771
|
2020-07-14 20:27 |
2020-07-15 17:27 |
ALAS-2020-1400
|
Important |
qemu-kvm
|
CVE-2019-9824
CVE-2020-7039
CVE-2020-8608
|
2020-07-14 02:15 |
2020-07-15 17:27 |
ALAS-2020-1399
|
Medium |
transmission
|
CVE-2018-10756
|
2020-07-14 02:14 |
2020-07-15 17:28 |
ALAS-2020-1398
|
Medium |
poppler
|
CVE-2018-21009
CVE-2019-10871
CVE-2019-11459
CVE-2019-12293
CVE-2019-9959
|
2020-07-14 02:06 |
2020-07-15 17:28 |
ALAS-2020-1397
|
Medium |
php72
php73
|
CVE-2019-11048
|
2020-07-14 01:55 |
2020-07-15 17:28 |
ALAS-2020-1396
|
Medium |
microcode_ctl
|
CVE-2020-0543
CVE-2020-0548
CVE-2020-0549
|
2020-07-14 01:54 |
2020-07-15 17:29 |
ALAS-2020-1395
|
Medium |
mailman
|
CVE-2018-0618
CVE-2018-13796
|
2020-07-14 01:53 |
2020-07-15 17:29 |
ALAS-2020-1394
|
Medium |
librabbitmq
|
CVE-2019-18609
|
2020-07-14 01:51 |
2020-07-15 17:31 |
ALAS-2020-1393
|
Medium |
libexif
|
CVE-2020-13112
|
2020-07-14 01:48 |
2020-07-15 17:35 |
ALAS-2020-1392
|
Medium |
cairo
|
CVE-2016-3190
|
2020-06-23 07:03 |
2020-07-15 17:39 |
ALAS-2020-1391
|
Medium |
php-pecl-imagick
|
CVE-2017-1000476
CVE-2017-11166
CVE-2017-12805
CVE-2017-12806
CVE-2017-18251
CVE-2017-18252
CVE-2017-18254
CVE-2017-18271
CVE-2017-18273
CVE-2018-10177
CVE-2018-10804
CVE-2018-10805
CVE-2018-11656
CVE-2018-12599
CVE-2018-12600
CVE-2018-13153
CVE-2018-14434
CVE-2018-14435
CVE-2018-14436
CVE-2018-14437
CVE-2018-15607
CVE-2018-16328
CVE-2018-16749
CVE-2018-16750
CVE-2018-18544
CVE-2018-20467
CVE-2018-8804
CVE-2018-9133
CVE-2019-10131
CVE-2019-10650
CVE-2019-11470
CVE-2019-11472
CVE-2019-11597
CVE-2019-11598
CVE-2019-12974
CVE-2019-12975
CVE-2019-12976
CVE-2019-12978
CVE-2019-12979
CVE-2019-13133
CVE-2019-13134
CVE-2019-13135
CVE-2019-13295
CVE-2019-13297
CVE-2019-13300
CVE-2019-13301
CVE-2019-13304
CVE-2019-13305
CVE-2019-13306
CVE-2019-13307
CVE-2019-13309
CVE-2019-13310
CVE-2019-13311
CVE-2019-13454
CVE-2019-14980
CVE-2019-14981
CVE-2019-15139
CVE-2019-15140
CVE-2019-15141
CVE-2019-16708
CVE-2019-16709
CVE-2019-16710
CVE-2019-16711
CVE-2019-16712
CVE-2019-16713
CVE-2019-17540
CVE-2019-17541
CVE-2019-19948
CVE-2019-19949
CVE-2019-7175
CVE-2019-7397
CVE-2019-7398
CVE-2019-9956
|
2020-06-23 06:47 |
2020-06-26 04:57 |
ALAS-2020-1390
|
Important |
tomcat8
|
CVE-2020-9484
|
2020-06-23 06:45 |
2020-06-26 04:47 |
ALAS-2020-1389
|
Important |
tomcat7
|
CVE-2020-9484
|
2020-06-23 06:44 |
2020-06-26 04:47 |
ALAS-2020-1388
|
Medium |
texlive
|
CVE-2018-17407
|
2020-06-23 06:42 |
2020-06-26 04:47 |
ALAS-2020-1387
|
Important |
telnet
|
CVE-2020-10188
|
2020-06-23 06:08 |
2020-07-15 17:35 |
ALAS-2020-1386
|
Important |
squid
|
CVE-2019-12519
CVE-2019-12525
CVE-2019-13345
CVE-2020-11945
|
2020-06-23 06:06 |
2020-06-26 04:47 |
ALAS-2020-1385
|
Medium |
rubygem24-rake
|
CVE-2020-8130
|
2020-06-23 06:05 |
2020-06-26 04:47 |
ALAS-2020-1384
|
Medium |
rubygem-rake
|
CVE-2020-8130
|
2020-06-23 06:03 |
2020-06-26 04:47 |
ALAS-2020-1383
|
Medium |
lftp
|
CVE-2018-10916
|
2020-06-23 06:02 |
2020-07-15 17:17 |
ALAS-2020-1382
|
Important |
kernel
|
CVE-2020-10711
CVE-2020-12657
CVE-2020-12826
|
2020-06-23 05:59 |
2020-06-26 04:47 |
ALAS-2020-1381
|
Medium |
json-c
|
CVE-2020-12762
|
2020-06-23 05:57 |
2020-06-26 04:47 |
ALAS-2020-1380
|
Important |
exim
|
CVE-2020-12783
|
2020-06-23 05:55 |
2020-06-26 04:47 |
ALAS-2020-1379
|
Medium |
bash
|
CVE-2019-9924
|
2020-06-01 12:25 |
2020-06-03 17:27 |
ALAS-2020-1378
|
Important |
squid
|
CVE-2019-12519
CVE-2019-12521
CVE-2019-12525
CVE-2020-11945
|
2020-06-01 12:24 |
2020-06-03 17:26 |
ALAS-2020-1377
|
Important |
kernel
|
CVE-2019-19319
CVE-2019-19768
CVE-2020-10751
CVE-2020-12770
CVE-2020-1749
|
2020-05-29 21:52 |
2020-06-03 17:24 |
ALAS-2020-1376
|
Important |
docker
|
CVE-2020-13401
|
2020-05-22 20:58 |
2020-08-31 21:52 |
ALAS-2020-1375
|
Medium |
python27
|
CVE-2018-20852
CVE-2019-18348
|
2020-05-22 20:58 |
2020-06-03 17:22 |
ALAS-2020-1374
|
Medium |
krb5
|
CVE-2018-20217
|
2020-05-22 20:58 |
2020-06-03 17:22 |
ALAS-2020-1373
|
Important |
unbound
|
CVE-2020-12662
CVE-2020-12663
|
2020-05-22 20:57 |
2020-06-03 17:20 |
ALAS-2020-1372
|
Important |
python-twisted-web
|
CVE-2020-10108
|
2020-05-22 20:57 |
2020-06-03 17:20 |
ALAS-2020-1371
|
Important |
ppp
|
CVE-2020-8597
|
2020-05-22 20:57 |
2020-06-03 17:18 |
ALAS-2020-1370
|
Low |
httpd24
|
CVE-2020-1927
CVE-2020-1934
|
2020-05-22 20:57 |
2020-06-03 17:17 |
ALAS-2020-1369
|
Important |
bind
|
CVE-2020-8616
CVE-2020-8617
|
2020-05-11 20:43 |
2020-06-17 23:45 |
ALAS-2020-1366
|
Important |
kernel
|
CVE-2020-10711
CVE-2020-12657
CVE-2020-12826
|
2020-05-11 20:41 |
2020-05-14 02:27 |
ALAS-2020-1364
|
Medium |
expat
|
CVE-2015-2716
|
2020-05-08 20:29 |
2020-05-14 02:16 |
ALAS-2020-1368
|
Medium |
php73
|
CVE-2020-7064
CVE-2020-7065
CVE-2020-7066
CVE-2020-7067
|
2020-05-08 20:28 |
2020-05-14 02:17 |
ALAS-2020-1367
|
Medium |
php72
|
CVE-2020-7064
CVE-2020-7066
CVE-2020-7067
|
2020-05-08 20:10 |
2020-05-14 02:26 |
ALAS-2020-1365
|
Important |
java-1.7.0-openjdk
|
CVE-2020-2756
CVE-2020-2757
CVE-2020-2773
CVE-2020-2781
CVE-2020-2800
CVE-2020-2803
CVE-2020-2805
CVE-2020-2830
|
2020-05-08 19:50 |
2020-05-14 02:28 |
ALAS-2020-1363
|
Medium |
dovecot
|
CVE-2019-3814
CVE-2019-7524
|
2020-04-20 20:38 |
2020-04-23 23:05 |
ALAS-2020-1362
|
Low |
libtirpc
|
CVE-2018-14622
|
2020-04-20 20:34 |
2020-04-23 23:05 |
ALAS-2020-1361
|
Medium |
icu
|
CVE-2020-10531
|
2020-04-20 19:25 |
2023-11-29 23:18 |
ALAS-2020-1360
|
Medium |
kernel
|
CVE-2020-10942
CVE-2020-2732
CVE-2020-27418
CVE-2020-8648
|
2020-04-20 19:21 |
2020-04-23 23:03 |
ALAS-2020-1359
|
Important |
http-parser
|
CVE-2018-12121
CVE-2018-7159
CVE-2019-15605
|
2020-04-20 18:58 |
2020-04-23 23:06 |
ALAS-2020-1358
|
Medium |
runc
|
CVE-2019-19921
|
2020-04-15 17:03 |
2020-04-17 00:03 |
ALAS-2020-1357
|
Important |
git
|
CVE-2020-5260
|
2020-03-16 21:29 |
2020-03-18 22:00 |
ALAS-2020-1356
|
Important |
sudo
|
CVE-2019-18634
|
2020-03-16 21:29 |
2020-03-18 22:10 |
ALAS-2020-1355
|
Important |
nss
nss-softokn
nss-util
nspr
|
CVE-2018-0495
CVE-2018-12404
CVE-2019-11729
CVE-2019-11745
|
2020-03-16 21:23 |
2020-03-18 22:43 |
ALAS-2020-1354
|
Important |
java-1.7.0-openjdk
|
CVE-2019-2945
CVE-2019-2962
CVE-2019-2964
CVE-2019-2973
CVE-2019-2978
CVE-2019-2981
CVE-2019-2983
CVE-2019-2987
CVE-2019-2988
CVE-2019-2989
CVE-2019-2992
CVE-2019-2999
CVE-2020-2583
CVE-2020-2590
CVE-2020-2593
CVE-2020-2601
CVE-2020-2604
CVE-2020-2654
CVE-2020-2659
|
2020-03-09 19:21 |
2021-08-20 19:22 |
ALAS-2020-1353
|
Important |
tomcat8
|
CVE-2019-17569
CVE-2020-1935
CVE-2020-1938
|
2020-03-09 19:20 |
2021-08-20 19:21 |
ALAS-2020-1352
|
Important |
tomcat7
|
CVE-2019-17569
CVE-2020-1935
CVE-2020-1938
|
2020-03-09 19:20 |
2020-03-13 19:46 |
ALAS-2020-1351
|
Medium |
php73
|
CVE-2020-7061
CVE-2020-7062
CVE-2020-7063
|
2020-03-09 19:20 |
2020-03-13 19:45 |
ALAS-2020-1350
|
Medium |
php72
|
CVE-2020-7061
CVE-2020-7062
CVE-2020-7063
|
2020-03-09 19:20 |
2020-03-13 19:44 |
ALAS-2020-1349
|
Medium |
kernel
|
CVE-2019-15918
CVE-2019-20096
|
2020-03-09 19:20 |
2020-03-13 19:43 |
ALAS-2020-1348
|
Medium |
freetype
|
CVE-2015-9381
CVE-2015-9382
|
2020-02-24 21:41 |
2020-02-27 18:59 |
ALAS-2020-1347
|
Medium |
php73
|
CVE-2020-7059
CVE-2020-7060
|
2020-02-24 21:41 |
2020-02-27 18:59 |
ALAS-2020-1346
|
Medium |
php72
|
CVE-2020-7059
CVE-2020-7060
|
2020-02-20 01:00 |
2020-02-20 01:00 |
ALAS-2020-1345
|
Important |
java-1.8.0-openjdk
|
CVE-2020-2583
CVE-2020-2590
CVE-2020-2593
CVE-2020-2601
CVE-2020-2604
CVE-2020-2654
CVE-2020-2659
|
2020-02-17 19:39 |
2020-02-19 23:20 |
ALAS-2020-1344
|
Low |
openssl
|
CVE-2019-1563
|
2020-02-17 19:38 |
2020-02-19 23:21 |
ALAS-2020-1343
|
Important |
libarchive
|
CVE-2019-18408
|
2020-02-10 23:33 |
2020-02-13 00:14 |
ALAS-2020-1342
|
Medium |
python27
python35
python36
|
CVE-2019-16935
|
2020-02-04 22:46 |
2020-02-07 18:02 |
ALAS-2020-1341
|
Medium |
spamassassin
|
CVE-2018-11805
CVE-2019-12420
|
2020-02-04 22:44 |
2020-02-07 18:01 |
ALAS-2020-1340
|
Medium |
python-pip
|
CVE-2019-11236
CVE-2019-11324
|
2020-02-04 22:42 |
2020-02-07 18:00 |
ALAS-2020-1339
|
Medium |
php72
php73
|
CVE-2019-11044
CVE-2019-11045
CVE-2019-11046
CVE-2019-11047
CVE-2019-11049
CVE-2019-11050
|
2020-02-04 22:39 |
2024-05-09 17:43 |
ALAS-2020-1338
|
Important |
kernel
|
CVE-2019-19062
CVE-2019-19332
CVE-2019-19965
|
2020-01-14 18:18 |
2020-01-15 21:45 |
ALAS-2020-1337
|
Medium |
tomcat8
|
CVE-2019-12418
CVE-2019-17563
|
2020-01-14 18:15 |
2020-01-15 21:43 |
ALAS-2020-1336
|
Medium |
golang
|
CVE-2019-16276
|
2020-01-14 18:11 |
2020-01-15 21:41 |
ALAS-2020-1335
|
Medium |
clamav
|
CVE-2019-15961
|
2020-01-14 18:03 |
2020-01-15 21:39 |
ALAS-2020-1334
|
Important |
389-ds-base
|
CVE-2018-10871
CVE-2019-10224
CVE-2019-14824
CVE-2019-3883
|
2020-01-06 23:27 |
2020-01-09 18:24 |
ALAS-2020-1333
|
Medium |
mysql57
|
CVE-2019-2911
CVE-2019-2914
CVE-2019-2938
CVE-2019-2946
CVE-2019-2960
CVE-2019-2974
CVE-2019-2993
|
2020-01-06 23:26 |
2020-01-09 18:22 |
ALAS-2020-1332
|
Medium |
mysql56
|
CVE-2019-2911
CVE-2019-2974
|
2020-01-06 23:19 |
2020-01-09 18:22 |
ALAS-2020-1331
|
Medium |
mod_auth_mellon
mod24_auth_mellon
|
CVE-2019-13038
|
2020-01-06 23:06 |
2020-01-09 18:21 |
ALAS-2020-1330
|
Important |
java-1.8.0-openjdk
|
CVE-2019-2945
CVE-2019-2949
CVE-2019-2962
CVE-2019-2964
CVE-2019-2973
CVE-2019-2975
CVE-2019-2978
CVE-2019-2981
CVE-2019-2983
CVE-2019-2987
CVE-2019-2988
CVE-2019-2989
CVE-2019-2992
CVE-2019-2999
|
2019-12-13 21:18 |
2019-12-19 18:32 |
ALAS-2019-1329
|
Medium |
samba
|
CVE-2019-3880
|
2019-12-13 21:17 |
2019-12-19 23:35 |
ALAS-2019-1328
|
Important |
rssh
|
CVE-2019-1000018
CVE-2019-3463
CVE-2019-3464
|
2019-12-13 21:13 |
2019-12-19 23:34 |
ALAS-2019-1327
|
Medium |
libidn2
|
CVE-2019-12290
CVE-2019-18224
|
2019-12-13 21:12 |
2019-12-19 18:14 |
ALAS-2019-1326
|
Medium |
file
|
CVE-2019-18218
|
2019-12-09 22:06 |
2019-12-11 05:55 |
ALAS-2019-1325
|
Important |
git
|
CVE-2019-1348
CVE-2019-1349
CVE-2019-1350
CVE-2019-1351
CVE-2019-1352
CVE-2019-1353
CVE-2019-1354
CVE-2019-1387
|
2019-11-19 17:31 |
2019-11-22 03:19 |
ALAS-2019-1324
|
Important |
python34
|
CVE-2019-10160
CVE-2019-16056
CVE-2019-9636
CVE-2019-9740
CVE-2019-9947
CVE-2019-9948
|
2019-11-19 17:31 |
2019-11-22 03:51 |
ALAS-2019-1323
|
Medium |
libapreq2
|
CVE-2019-12412
|
2019-11-19 17:31 |
2019-11-22 19:49 |
ALAS-2019-1322
|
Important |
kernel
|
CVE-2018-12207
|
2019-11-19 17:31 |
2019-11-22 03:21 |
ALAS-2019-1321
|
Medium |
golang
|
CVE-2019-16276
|
2019-11-19 17:30 |
2019-11-22 03:22 |
ALAS-2019-1320
|
Medium |
glibc
|
CVE-2016-10739
|
2019-11-19 17:30 |
2019-11-22 03:22 |
ALAS-2019-1319
|
Low |
blktrace
|
CVE-2018-10689
|
2019-11-14 20:06 |
2019-11-16 03:32 |
ALAS-2019-1318
|
Medium |
microcode_ctl
kernel
|
CVE-2019-11135
CVE-2019-11139
|
2019-11-04 18:16 |
2019-11-07 00:23 |
ALAS-2019-1317
|
Important |
subversion
|
CVE-2018-11782
CVE-2019-0203
|
2019-11-04 18:12 |
2019-11-07 00:23 |
ALAS-2019-1316
|
Medium |
docker
|
CVE-2019-13139
CVE-2019-13509
|
2019-10-31 20:13 |
2019-11-01 20:24 |
ALAS-2019-1315
|
Critical |
php71
php72
php73
php56
|
CVE-2019-11043
|
2019-10-28 17:10 |
2019-10-30 20:47 |
ALAS-2019-1314
|
Medium |
python27
python34
python35
python36
|
CVE-2019-16056
|
2019-10-28 17:02 |
2019-10-30 20:49 |
ALAS-2019-1313
|
Medium |
openssh
|
CVE-2018-20685
CVE-2019-6109
CVE-2019-6111
|
2019-10-18 23:22 |
2019-11-07 00:22 |
ALAS-2019-1312
|
Important |
patch
|
CVE-2016-10713
CVE-2018-20969
CVE-2018-6952
CVE-2019-13638
|
2019-10-18 23:22 |
2019-10-24 21:35 |
ALAS-2019-1311
|
Medium |
httpd24
|
CVE-2019-10081
CVE-2019-10082
CVE-2019-10092
CVE-2019-10097
CVE-2019-10098
CVE-2019-9517
|
2019-10-18 23:22 |
2019-10-24 21:31 |
ALAS-2019-1310
|
Critical |
exim
|
CVE-2019-16928
|
2019-10-12 15:49 |
2019-10-14 17:12 |
ALAS-2019-1309
|
Important |
sudo
|
CVE-2019-14287
|
2019-10-08 21:22 |
2019-10-09 23:13 |
ALAS-2019-1308
|
Medium |
libarchive
|
CVE-2017-14503
CVE-2018-1000877
CVE-2018-1000878
CVE-2019-1000019
CVE-2019-1000020
|
2019-10-08 21:07 |
2019-10-09 23:12 |
ALAS-2019-1307
|
Medium |
sssd
|
CVE-2018-16838
CVE-2019-3811
|
2019-10-08 21:06 |
2019-10-09 23:11 |
ALAS-2019-1306
|
Medium |
libtiff
|
CVE-2016-3186
CVE-2018-10779
CVE-2018-10963
CVE-2018-12900
CVE-2018-17100
CVE-2018-17101
CVE-2018-18557
CVE-2018-18661
CVE-2018-7456
CVE-2018-8905
|
2019-09-30 21:07 |
2019-10-02 22:56 |
ALAS-2019-1300
|
Medium |
mod24_auth_openidc
|
CVE-2017-6059
CVE-2017-6413
|
2019-09-30 21:06 |
2019-10-02 22:58 |
ALAS-2019-1299
|
Important |
nginx
|
CVE-2019-9511
CVE-2019-9513
CVE-2019-9516
|
2019-09-30 21:03 |
2019-10-02 22:59 |
ALAS-2019-1298
|
Important |
nghttp2
|
CVE-2019-9511
CVE-2019-9513
|
2019-09-30 21:02 |
2019-10-02 23:26 |
ALAS-2019-1297
|
Medium |
mysql57
|
CVE-2019-2740
CVE-2019-2805
CVE-2019-3822
|
2019-09-30 21:00 |
2019-10-02 23:01 |
ALAS-2019-1296
|
Medium |
mysql56
|
CVE-2019-2739
CVE-2019-2740
CVE-2019-2819
|
2019-09-30 20:59 |
2019-10-02 23:02 |
ALAS-2019-1295
|
Medium |
oniguruma
|
CVE-2019-13224
CVE-2019-13225
|
2019-09-30 20:56 |
2019-10-02 23:02 |
ALAS-2019-1294
|
Medium |
curl
|
CVE-2019-5481
CVE-2019-5482
|
2019-09-25 23:01 |
2019-10-09 23:08 |
ALAS-2019-1293
|
Important |
kernel
|
CVE-2019-14821
CVE-2019-14835
|
2019-09-13 22:59 |
2019-09-18 21:38 |
ALAS-2019-1287
|
Medium |
perl-Archive-Tar
|
CVE-2018-12015
|
2019-09-13 22:58 |
2019-09-18 21:37 |
ALAS-2019-1286
|
Medium |
libjpeg-turbo
|
CVE-2016-3616
CVE-2018-11212
CVE-2018-11213
CVE-2018-11214
CVE-2018-11813
CVE-2018-14498
|
2019-09-13 22:56 |
2019-09-18 21:36 |
ALAS-2019-1285
|
Medium |
zsh
|
CVE-2018-13259
|
2019-09-13 22:55 |
2019-09-18 21:35 |
ALAS-2019-1284
|
Low |
php72
|
CVE-2019-11041
CVE-2019-11042
|
2019-09-13 22:53 |
2019-09-18 21:35 |
ALAS-2019-1283
|
Low |
php71
php73
|
CVE-2019-11041
CVE-2019-11042
CVE-2019-13224
|
2019-09-13 22:49 |
2019-09-18 21:34 |
ALAS-2019-1282
|
Medium |
php71
php72
php73
|
CVE-2019-9637
CVE-2019-9640
|
2019-09-13 22:48 |
2019-09-18 21:28 |
ALAS-2019-1281
|
Medium |
kernel
|
CVE-2019-15538
CVE-2019-15902
|
2019-09-13 22:45 |
2019-09-18 21:27 |
ALAS-2019-1280
|
Medium |
kernel
|
CVE-2018-15594
CVE-2018-9363
|
2019-09-13 22:43 |
2019-09-18 21:25 |
ALAS-2019-1279
|
Low |
kernel
|
CVE-2018-7755
|
2019-09-13 22:43 |
2019-09-18 21:24 |
ALAS-2019-1278
|
Low |
kernel
|
CVE-2018-9516
|
2019-09-08 22:54 |
2019-09-09 20:58 |
ALAS-2019-1277
|
Critical |
exim
|
CVE-2019-15846
|
2019-08-23 17:01 |
2019-08-26 22:23 |
ALAS-2019-1271
|
Medium |
poppler
|
CVE-2018-16646
CVE-2018-18897
CVE-2018-19058
CVE-2018-19059
CVE-2018-19060
CVE-2018-19149
CVE-2018-20481
CVE-2018-20650
CVE-2018-20662
CVE-2019-7310
CVE-2019-9200
CVE-2019-9631
|
2019-08-23 16:58 |
2019-10-02 23:03 |
ALAS-2019-1270
|
Important |
golang
|
CVE-2019-14809
CVE-2019-9512
CVE-2019-9514
|
2019-08-23 16:55 |
2019-08-26 22:20 |
ALAS-2019-1269
|
Medium |
java-1.8.0-openjdk
|
CVE-2019-2745
CVE-2019-2762
CVE-2019-2769
CVE-2019-2786
CVE-2019-2816
CVE-2019-2842
|
2019-08-23 16:53 |
2019-08-26 22:19 |
ALAS-2019-1268
|
Medium |
java-1.7.0-openjdk
|
CVE-2019-2745
CVE-2019-2762
CVE-2019-2769
CVE-2019-2786
CVE-2019-2816
CVE-2019-2842
|
2019-08-12 18:05 |
2019-08-12 18:11 |
ALAS-2019-1254
|
Important |
libssh2
|
CVE-2019-3855
CVE-2019-3856
CVE-2019-3857
CVE-2019-3863
|
2019-08-07 23:35 |
2019-08-12 18:25 |
ALAS-2019-1266
|
Important |
java-1.8.0-openjdk
|
CVE-2019-2602
CVE-2019-2684
CVE-2019-2698
|
2019-08-07 23:16 |
2024-09-13 01:16 |
ALAS-2019-1265
|
Medium |
lighttpd
|
CVE-2018-19052
CVE-2018-25103
|
2019-08-07 23:13 |
2019-08-12 18:23 |
ALAS-2019-1261
|
Medium |
389-ds-base
|
CVE-2019-3883
|
2019-08-07 23:12 |
2019-08-12 18:23 |
ALAS-2019-1260
|
Important |
qemu-kvm
|
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11091
|
2019-08-07 23:03 |
2019-08-12 18:22 |
ALAS-2019-1259
|
Important |
python34
python35
python36
|
CVE-2019-10160
|
2019-08-07 23:02 |
2019-08-12 18:22 |
ALAS-2019-1258
|
Important |
python27
|
CVE-2019-10160
CVE-2019-9948
|
2019-08-07 23:01 |
2019-08-12 18:21 |
ALAS-2019-1257
|
Low |
GraphicsMagick
|
CVE-PENDING
|
2019-08-07 23:00 |
2019-08-12 18:19 |
ALAS-2019-1256
|
Medium |
glib2
|
CVE-2019-12450
|
2019-08-07 22:58 |
2019-08-12 18:13 |
ALAS-2019-1255
|
Important |
ruby20
ruby21
ruby24
|
CVE-2019-8320
CVE-2019-8321
CVE-2019-8322
CVE-2019-8323
CVE-2019-8324
CVE-2019-8325
|
2019-08-05 17:40 |
2019-08-12 18:10 |
ALAS-2019-1253
|
Medium |
kernel
|
CVE-2019-1125
|
2019-07-25 18:40 |
2019-07-25 18:49 |
ALAS-2019-1252
|
Important |
exim
|
CVE-2019-13917
|
2019-07-17 23:54 |
2019-07-25 18:48 |
ALAS-2019-1246
|
Medium |
dbus
|
CVE-2019-12749
|
2019-07-17 23:53 |
2019-07-25 18:46 |
ALAS-2019-1245
|
Medium |
docker
|
CVE-2018-15664
|
2019-07-17 23:52 |
2019-07-25 18:46 |
ALAS-2019-1244
|
Important |
bind
|
CVE-2018-5743
|
2019-07-17 23:51 |
2019-07-25 18:45 |
ALAS-2019-1243
|
Medium |
python35
|
CVE-2019-9636
CVE-2019-9740
CVE-2019-9947
|
2019-07-17 23:50 |
2019-07-25 18:43 |
ALAS-2019-1242
|
Medium |
python34
|
CVE-2019-9740
CVE-2019-9947
|
2019-07-17 23:37 |
2019-07-25 18:41 |
ALAS-2019-1241
|
Medium |
libxslt
|
CVE-2019-11068
|
2019-07-17 23:33 |
2019-07-25 18:41 |
ALAS-2019-1240
|
Medium |
php71
php72
php73
|
CVE-2019-11038
CVE-2019-11039
CVE-2019-11040
|
2019-07-17 23:30 |
2019-08-26 22:17 |
ALAS-2019-1239
|
Important |
vim
|
CVE-2019-12735
|
2019-07-17 23:28 |
2019-07-25 18:38 |
ALAS-2019-1238
|
Medium |
golang
|
CVE-2019-9741
|
2019-07-17 23:26 |
2019-07-25 18:37 |
ALAS-2019-1237
|
Medium |
php54-pecl-imagick
php55-pecl-imagick
php56-pecl-imagick
php70-pecl-imagick
php71-pecl-imagick
php72-pecl-imagick
|
CVE-2019-11037
|
2019-07-17 23:24 |
2019-07-25 18:36 |
ALAS-2019-1236
|
Medium |
python-urllib3
|
CVE-2019-11236
|
2019-07-17 23:23 |
2019-07-25 18:35 |
ALAS-2019-1235
|
Low |
tomcat7
|
CVE-2019-0221
|
2019-07-17 23:21 |
2019-07-25 18:35 |
ALAS-2019-1234
|
Important |
tomcat8
|
CVE-2019-0199
CVE-2019-0221
|
2019-07-17 23:19 |
2019-07-25 18:33 |
ALAS-2019-1233
|
Low |
curl
|
CVE-2019-5435
CVE-2019-5436
|
2019-07-17 23:18 |
2022-09-15 03:57 |
ALAS-2019-1232
|
Important |
kernel
|
CVE-2019-11599
CVE-2019-13272
CVE-2019-3900
|
2019-06-25 21:32 |
2019-06-28 21:17 |
ALAS-2019-1230
|
Medium |
python27
|
CVE-2019-9636
CVE-2019-9740
CVE-2019-9947
|
2019-06-13 21:37 |
2019-06-17 17:58 |
ALAS-2019-1222
|
Critical |
kernel
|
CVE-2019-11477
CVE-2019-11478
CVE-2019-11479
|
2019-06-11 23:00 |
2019-06-13 18:37 |
ALAS-2019-1225
|
Low |
php71
php72
php73
|
CVE-2019-11034
CVE-2019-11035
CVE-2019-11036
|
2019-06-11 22:41 |
2019-06-13 18:35 |
ALAS-2019-1224
|
Low |
python-urllib3
|
CVE-2018-20060
|
2019-06-11 22:37 |
2019-06-13 18:34 |
ALAS-2019-1223
|
Important |
python-jinja2
|
CVE-2016-10745
|
2019-06-05 17:12 |
2019-06-05 23:22 |
ALAS-2019-1221
|
Critical |
exim
|
CVE-2019-10149
|
2019-05-29 19:35 |
2019-05-30 20:08 |
ALAS-2019-1214
|
Important |
kernel
|
CVE-2019-10142
CVE-2019-11884
CVE-2019-3882
CVE-2019-5489
CVE-2019-9500
|
2019-05-29 19:20 |
2019-08-06 21:28 |
ALAS-2019-1204
|
Important |
python36
|
CVE-2019-9636
CVE-2019-9740
CVE-2019-9947
|
2019-05-20 23:27 |
2019-05-20 23:55 |
ALAS-2019-1212
|
Important |
kernel
|
CVE-2019-11815
|
2019-05-16 23:16 |
2019-05-20 19:09 |
ALAS-2019-1213
|
Important |
clamav
|
CVE-2019-1787
CVE-2019-1788
CVE-2019-1789
|
2019-05-16 23:11 |
2019-05-20 18:59 |
ALAS-2019-1208
|
Important |
tomcat8
|
CVE-2018-11784
CVE-2019-0199
|
2019-05-16 22:32 |
2019-05-20 18:59 |
ALAS-2019-1207
|
Low |
graphviz
|
CVE-2019-11023
|
2019-05-16 22:30 |
2019-05-20 19:01 |
ALAS-2019-1206
|
Medium |
ntp
|
CVE-2019-8936
|
2019-05-07 22:54 |
2019-05-14 23:05 |
ALAS-2019-1205
|
Important |
kernel
|
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11091
|
2019-05-02 17:31 |
2019-05-06 17:48 |
ALAS-2019-1202
|
Important |
python34
|
CVE-2018-20406
CVE-2019-9636
|
2019-05-02 17:22 |
2019-05-06 17:49 |
ALAS-2019-1201
|
Important |
kernel
|
CVE-2019-3459
CVE-2019-3460
CVE-2019-7308
|
2019-05-02 17:18 |
2019-05-06 17:51 |
ALAS-2019-1200
|
Important |
mod24_auth_mellon
|
CVE-2019-3877
CVE-2019-3878
|
2019-04-17 18:51 |
2019-04-19 16:26 |
ALAS-2019-1194
|
Important |
wget
|
CVE-2019-5953
|
2019-04-17 18:45 |
2019-04-19 16:27 |
ALAS-2018-1123
|
Medium |
fuse
|
CVE-2018-10906
|
2019-04-05 20:05 |
2019-08-06 21:31 |
ALAS-2019-1189
|
Important |
httpd24
|
CVE-2019-0196
CVE-2019-0197
CVE-2019-0211
CVE-2019-0215
CVE-2019-0217
CVE-2019-0220
|
2019-04-04 19:13 |
2019-04-09 16:10 |
ALAS-2019-1188
|
Medium |
openssl
|
CVE-2018-5407
CVE-2019-1559
|
2019-04-04 19:13 |
2019-04-09 16:10 |
ALAS-2019-1187
|
Medium |
bind
|
CVE-2018-5741
|
2019-03-21 22:08 |
2019-03-25 22:50 |
ALAS-2019-1186
|
Medium |
file
|
CVE-2019-8904
CVE-2019-8905
CVE-2019-8906
CVE-2019-8907
|
2019-03-21 19:25 |
2019-03-25 23:10 |
ALAS-2019-1169
|
Medium |
python27
python34
python35
python36
|
CVE-2019-5010
|
2019-03-21 19:07 |
2019-03-25 22:47 |
ALAS-2019-1182
|
Low |
nvidia
|
CVE-2018-6260
|
2019-03-21 18:40 |
2019-03-25 23:11 |
ALAS-2019-1153
|
Low |
openssl
|
CVE-2018-0734
|
2019-03-21 18:35 |
2019-03-25 23:11 |
ALAS-2019-1174
|
Low |
libwmf
|
CVE-2019-6978
|
2019-03-20 23:45 |
2019-03-25 23:03 |
ALAS-2019-1181
|
Medium |
mysql57
|
CVE-2019-2420
CVE-2019-2434
CVE-2019-2455
CVE-2019-2481
CVE-2019-2482
CVE-2019-2486
CVE-2019-2503
CVE-2019-2507
CVE-2019-2510
CVE-2019-2528
CVE-2019-2529
CVE-2019-2531
CVE-2019-2532
CVE-2019-2534
CVE-2019-2537
|
2019-03-20 23:05 |
2019-03-25 23:04 |
ALAS-2019-1180
|
Important |
perl
|
CVE-2018-18311
|
2019-03-20 22:39 |
2019-03-25 23:05 |
ALAS-2019-1179
|
Important |
kernel
|
CVE-2019-8980
CVE-2019-9213
|
2019-03-20 22:27 |
2019-03-25 23:08 |
ALAS-2019-1178
|
Medium |
mysql56
|
CVE-2019-2455
CVE-2019-2481
CVE-2019-2482
CVE-2019-2503
CVE-2019-2507
CVE-2019-2529
CVE-2019-2531
CVE-2019-2534
CVE-2019-2537
|
2019-03-18 19:02 |
2019-03-25 23:12 |
ALAS-2019-1177
|
Medium |
java-1.7.0-openjdk
|
CVE-2019-2422
|
2019-03-18 17:59 |
2019-03-25 23:09 |
ALAS-2019-1176
|
Medium |
squid
|
CVE-2018-19132
|
2019-03-07 18:18 |
2019-03-25 23:18 |
ALAS-2019-1167
|
Important |
kernel
|
CVE-2019-8912
|
2019-03-07 16:17 |
2019-03-25 23:17 |
ALAS-2019-1172
|
Medium |
golang
|
CVE-2019-6486
|
2019-03-06 22:21 |
2019-03-25 23:20 |
ALAS-2019-1166
|
Important |
httpd24
|
CVE-2018-17189
CVE-2018-17199
CVE-2019-0190
|
2019-02-26 18:55 |
2019-03-04 23:51 |
ALAS-2019-1165
|
Important |
kernel
|
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
|
2019-02-08 22:28 |
2019-02-11 16:26 |
ALAS-2019-1156
|
Important |
docker
|
CVE-2019-5736
|
2019-02-07 04:24 |
2019-02-08 06:25 |
ALAS-2019-1151
|
Medium |
curl
|
CVE-2018-0500
CVE-2018-20483
|
2019-02-07 04:22 |
2019-02-08 06:23 |
ALAS-2019-1150
|
Low |
libXcursor
|
CVE-2015-9262
|
2019-01-25 02:26 |
2019-01-25 02:34 |
ALAS-2019-1149
|
Important |
kernel
|
CVE-2018-16884
|
2019-01-23 18:58 |
2019-01-25 02:39 |
ALAS-2018-1129
|
Low |
krb5
|
CVE-2018-5729
CVE-2018-5730
|
2019-01-22 18:00 |
2019-01-25 02:40 |
ALAS-2018-1127
|
Low |
sssd
|
CVE-2018-10852
|
2019-01-22 17:55 |
2019-01-25 02:42 |
ALAS-2018-1126
|
Medium |
samba
|
CVE-2018-1050
CVE-2018-10858
CVE-2018-1139
|
2019-01-21 23:46 |
2019-01-25 03:51 |
ALAS-2019-1148
|
Low |
curl
|
CVE-2018-16839
CVE-2018-16840
CVE-2018-16842
|
2019-01-09 22:58 |
2019-01-12 03:29 |
ALAS-2019-1147
|
Medium |
php56
php70
php71
php72
|
CVE-2018-19518
CVE-2018-19935
|
2019-01-09 22:56 |
2019-01-12 03:28 |
ALAS-2019-1146
|
Low |
clamav
|
CVE-2018-14679
CVE-2018-14680
CVE-2018-14681
CVE-2018-14682
CVE-2018-15378
|
2019-01-09 22:47 |
2019-01-12 03:25 |
ALAS-2019-1145
|
Medium |
kernel
|
CVE-2018-14625
CVE-2018-20169
|
2018-12-20 00:04 |
2018-12-20 23:29 |
ALAS-2018-1137
|
Important |
ghostscript
|
CVE-2018-16509
|
2018-12-20 00:03 |
2018-12-20 23:28 |
ALAS-2018-1136
|
Important |
git
|
CVE-2018-19486
|
2018-12-20 00:02 |
2018-12-20 23:28 |
ALAS-2018-1133
|
Medium |
kernel
|
CVE-2018-16862
CVE-2018-18710
CVE-2018-19407
|
2018-12-20 00:01 |
2019-01-12 03:23 |
ALAS-2018-1132
|
Medium |
python34
python36
|
CVE-2018-14647
|
2018-12-14 18:50 |
2018-12-14 22:32 |
ALAS-2018-1130
|
Important |
golang
|
CVE-2018-16873
CVE-2018-16874
CVE-2018-16875
|
2018-12-13 17:29 |
2018-12-14 01:02 |
ALAS-2018-1104
|
Medium |
httpd24
|
CVE-2018-11763
|
2018-12-13 17:27 |
2018-12-14 01:03 |
ALAS-2018-1125
|
Medium |
nginx
|
CVE-2018-16843
CVE-2018-16844
|
2018-12-06 16:58 |
2018-12-07 01:16 |
ALAS-2018-1119
|
Important |
postgresql96
|
CVE-2018-10915
CVE-2018-10925
CVE-2018-1115
|
2018-12-06 16:57 |
2018-12-07 01:15 |
ALAS-2018-1118
|
Important |
postgresql95
|
CVE-2018-10915
CVE-2018-10925
|
2018-12-06 16:55 |
2018-12-07 01:14 |
ALAS-2018-1117
|
Important |
postgresql93
postgresql94
|
CVE-2018-10915
|
2018-12-06 00:40 |
2018-12-07 01:14 |
ALAS-2018-1116
|
Medium |
mysql55
|
CVE-2016-9843
CVE-2018-3133
CVE-2018-3174
CVE-2018-3282
|
2018-12-06 00:38 |
2018-12-07 01:13 |
ALAS-2018-1115
|
Medium |
mysql56
|
CVE-2016-9843
CVE-2018-3133
CVE-2018-3143
CVE-2018-3156
CVE-2018-3174
CVE-2018-3247
CVE-2018-3251
CVE-2018-3276
CVE-2018-3278
CVE-2018-3282
|
2018-12-06 00:36 |
2018-12-07 01:08 |
ALAS-2018-1114
|
Medium |
mysql57
|
CVE-2016-9843
CVE-2018-3133
CVE-2018-3143
CVE-2018-3144
CVE-2018-3155
CVE-2018-3156
CVE-2018-3161
CVE-2018-3162
CVE-2018-3171
CVE-2018-3173
CVE-2018-3174
CVE-2018-3185
CVE-2018-3187
CVE-2018-3200
CVE-2018-3247
CVE-2018-3251
CVE-2018-3276
CVE-2018-3277
CVE-2018-3278
CVE-2018-3282
CVE-2018-3283
CVE-2018-3284
|
2018-12-06 00:31 |
2018-12-14 19:27 |
ALAS-2018-1113
|
Important |
ruby23
ruby24
|
CVE-2018-16395
CVE-2018-16396
|
2018-12-06 00:29 |
2018-12-07 00:55 |
ALAS-2018-1112
|
Low |
curl
|
CVE-2018-14618
|
2018-12-06 00:28 |
2018-12-07 00:54 |
ALAS-2018-1111
|
Critical |
java-1.7.0-openjdk
|
CVE-2018-3136
CVE-2018-3139
CVE-2018-3149
CVE-2018-3169
CVE-2018-3180
CVE-2018-3214
|
2018-12-06 00:26 |
2018-12-07 00:51 |
ALAS-2018-1110
|
Low |
poppler
|
CVE-2017-18267
CVE-2018-10768
CVE-2018-13988
|
2018-12-06 00:24 |
2018-12-07 00:49 |
ALAS-2018-1109
|
Medium |
glibc
|
CVE-2017-16997
CVE-2018-11236
CVE-2018-11237
CVE-2018-6485
|
2018-12-06 00:22 |
2018-12-07 00:46 |
ALAS-2018-1108
|
Medium |
python27
|
CVE-2018-1060
CVE-2018-1061
|
2018-12-06 00:20 |
2018-12-07 00:44 |
ALAS-2018-1107
|
Medium |
zsh
|
CVE-2014-10071
CVE-2014-10072
CVE-2017-18205
CVE-2017-18206
CVE-2018-1071
CVE-2018-1083
CVE-2018-1100
CVE-2018-7549
|
2018-12-06 00:18 |
2018-12-07 00:32 |
ALAS-2018-1106
|
Medium |
389-ds-base
|
CVE-2018-14648
|
2018-12-05 23:20 |
2018-12-07 00:32 |
ALAS-2018-1102
|
Medium |
openssl
|
CVE-2017-3735
CVE-2018-0495
CVE-2018-0739
|
2018-11-05 21:47 |
2018-11-08 01:01 |
ALAS-2018-1101
|
Medium |
python35
|
CVE-2018-14647
|
2018-11-05 19:47 |
2018-11-08 00:59 |
ALAS-2018-1100
|
Important |
kernel
|
CVE-2018-17972
CVE-2018-18021
|
2018-11-05 19:35 |
2018-11-08 00:58 |
ALAS-2018-1099
|
Medium |
tomcat7
|
CVE-2018-11784
|
2018-11-05 19:33 |
2018-11-08 00:57 |
ALAS-2018-1097
|
Critical |
java-1.8.0-openjdk
|
CVE-2018-3136
CVE-2018-3139
CVE-2018-3149
CVE-2018-3169
CVE-2018-3180
CVE-2018-3183
CVE-2018-3214
|
2018-10-30 20:50 |
2018-11-01 23:45 |
ALAS-2018-1098
|
Medium |
openssl
|
CVE-2018-0732
|
2018-10-23 18:43 |
2018-10-23 23:57 |
ALAS-2018-1096
|
Critical |
python-paramiko
|
CVE-2018-1000805
|
2018-10-23 18:41 |
2018-10-23 23:53 |
ALAS-2018-1095
|
Medium |
nss
|
CVE-2018-12384
|
2018-10-23 18:40 |
2018-10-23 23:53 |
ALAS-2018-1094
|
Medium |
389-ds-base
|
CVE-2018-10850
CVE-2018-10935
CVE-2018-14624
CVE-2018-14638
|
2018-10-17 22:02 |
2018-10-18 22:23 |
ALAS-2018-1093
|
Important |
git
|
CVE-2018-17456
|
2018-10-17 22:01 |
2018-10-18 22:22 |
ALAS-2018-1092
|
Important |
gitolite3
|
CVE-2018-16976
|
2018-10-17 21:58 |
2018-10-18 22:19 |
ALAS-2018-1091
|
Important |
spamassassin
|
CVE-2017-15705
CVE-2018-11780
CVE-2018-11781
|
2018-10-17 21:56 |
2018-10-18 22:18 |
ALAS-2018-1090
|
Medium |
php56
php70
php71
php72
|
CVE-2018-17082
|
2018-10-03 19:23 |
2018-10-04 22:14 |
ALAS-2018-1087
|
Important |
kernel
|
CVE-2018-14634
|
2018-10-03 02:57 |
2020-06-03 18:10 |
ALAS-2018-1086
|
Important |
kernel
|
CVE-2018-14633
CVE-2018-16658
CVE-2018-17182
CVE-2018-20856
|
2018-10-03 02:54 |
2018-10-04 22:01 |
ALAS-2018-1085
|
Important |
mod_perl
mod24_perl
|
CVE-2011-2767
|
2018-09-19 19:22 |
2018-09-19 23:36 |
ALAS-2018-1084
|
Important |
procmail
|
CVE-2017-16844
|
2018-09-19 17:19 |
2018-09-19 23:35 |
ALAS-2018-1083
|
Low |
ntp
|
CVE-2018-12327
CVE-2018-7170
|
2018-09-19 17:17 |
2018-09-19 23:34 |
ALAS-2018-1082
|
Important |
bind
|
CVE-2018-5740
|
2018-09-19 17:10 |
2018-09-19 23:33 |
ALAS-2018-1081
|
Medium |
squid
|
CVE-2018-1000024
CVE-2018-1000027
|
2018-09-19 17:08 |
2018-09-19 23:32 |
ALAS-2018-1080
|
Important |
postgresql92
|
CVE-2018-10915
|
2018-09-19 17:04 |
2018-09-19 23:31 |
ALAS-2018-1079
|
Important |
postgresql93
postgresql94
postgresql95
|
CVE-2018-10915
CVE-2018-10925
|
2018-09-05 20:42 |
2023-10-25 21:00 |
ALAS-2018-1076
|
Important |
pcre
|
CVE-2015-8391
CVE-2016-3191
|
2018-09-05 20:41 |
2018-09-06 22:02 |
ALAS-2018-1075
|
Low |
openssh
|
CVE-2018-15473
|
2018-09-05 20:39 |
2018-09-06 22:02 |
ALAS-2018-1074
|
Important |
postgresql96
|
CVE-2018-10915
CVE-2018-10925
|
2018-09-05 19:33 |
2018-09-06 22:01 |
ALAS-2018-1073
|
Important |
qemu-kvm
|
CVE-2018-11806
CVE-2018-7550
|
2018-09-05 19:31 |
2018-09-06 22:00 |
ALAS-2018-1072
|
Medium |
libxml2
|
CVE-2018-14404
|
2018-09-05 19:30 |
2018-09-06 22:00 |
ALAS-2018-1071
|
Medium |
docker
|
CVE-2018-10892
|
2018-09-05 19:27 |
2018-09-06 21:59 |
ALAS-2018-1010
|
Medium |
krb5
|
CVE-2017-11368
CVE-2017-7562
|
2018-08-22 19:35 |
2018-08-23 18:26 |
ALAS-2018-1070
|
Medium |
mysql57
|
CVE-2018-0739
CVE-2018-2767
CVE-2018-3054
CVE-2018-3056
CVE-2018-3058
CVE-2018-3060
CVE-2018-3061
CVE-2018-3062
CVE-2018-3064
CVE-2018-3065
CVE-2018-3066
CVE-2018-3070
CVE-2018-3071
CVE-2018-3077
CVE-2018-3081
|
2018-08-22 19:34 |
2018-08-23 17:59 |
ALAS-2018-1069
|
Medium |
mysql56
|
CVE-2018-0739
CVE-2018-2767
CVE-2018-3058
CVE-2018-3062
CVE-2018-3064
CVE-2018-3066
CVE-2018-3070
CVE-2018-3081
|
2018-08-22 19:33 |
2018-08-23 17:51 |
ALAS-2018-1068
|
Medium |
mysql55
|
CVE-2018-2767
CVE-2018-3058
CVE-2018-3063
CVE-2018-3066
CVE-2018-3070
CVE-2018-3081
|
2018-08-22 19:31 |
2018-08-23 17:35 |
ALAS-2018-1067
|
Medium |
php72
|
CVE-2018-12882
CVE-2018-14851
CVE-2018-14883
|
2018-08-22 19:30 |
2018-08-23 17:33 |
ALAS-2018-1066
|
Low |
php56
php70
php71
|
CVE-2018-14851
CVE-2018-14883
|
2018-08-22 18:59 |
2018-08-23 17:31 |
ALAS-2018-1065
|
Medium |
openssl
|
CVE-2018-0733
CVE-2018-0739
|
2018-08-22 18:58 |
2018-08-23 17:30 |
ALAS-2018-1064
|
Medium |
java-1.7.0-openjdk
|
CVE-2018-2952
|
2018-08-22 18:56 |
2018-08-23 17:29 |
ALAS-2018-1062
|
Medium |
httpd24
|
CVE-2018-8011
|
2018-08-10 20:26 |
2018-08-14 17:53 |
ALAS-2018-1058
|
Critical |
kernel
|
CVE-2018-3615
CVE-2018-3620
CVE-2018-3646
CVE-2018-5391
|
2018-08-09 16:13 |
2018-08-09 21:46 |
ALAS-2018-1057
|
Important |
yum-utils
|
CVE-2018-10897
|
2018-08-09 16:12 |
2018-08-09 21:46 |
ALAS-2018-1056
|
Important |
tomcat8
|
CVE-2018-1336
CVE-2018-8014
CVE-2018-8034
CVE-2018-8037
|
2018-08-09 16:10 |
2018-08-09 21:44 |
ALAS-2018-1055
|
Important |
tomcat7
tomcat80
|
CVE-2018-1336
CVE-2018-8014
CVE-2018-8034
|
2018-08-09 16:07 |
2018-08-09 21:42 |
ALAS-2018-1054
|
Medium |
java-1.8.0-openjdk
|
CVE-2018-2952
|
2018-08-04 23:48 |
2024-05-23 21:37 |
ALAS-2018-1049
|
Critical |
kernel
|
CVE-2018-13405
CVE-2018-5390
|
2018-08-04 23:47 |
2018-08-06 18:27 |
ALAS-2018-1048
|
Low |
kernel
|
CVE-2018-13093
CVE-2018-13094
|
2018-07-23 20:56 |
2018-07-24 21:07 |
ALAS-2018-1047
|
Medium |
ant
|
CVE-2018-10886
|
2018-07-23 20:51 |
2018-07-24 21:06 |
ALAS-2018-1046
|
Medium |
kernel
|
CVE-2018-11412
|
2018-06-27 21:57 |
2018-07-24 21:05 |
ALAS-2018-1045
|
Important |
gnupg
gnupg2
|
CVE-2018-12020
|
2018-06-27 21:53 |
2018-07-24 21:03 |
ALAS-2018-1044
|
Medium |
kernel
|
CVE-2018-12232
|
2018-06-08 18:35 |
2018-06-11 21:34 |
ALAS-2018-1040
|
Medium |
wget
|
CVE-2018-0494
|
2018-06-08 18:34 |
2018-06-11 21:33 |
ALAS-2018-1039
|
Important |
java-1.8.0-openjdk
|
CVE-2018-3639
|
2018-06-08 18:33 |
2018-09-06 22:05 |
ALAS-2018-1038
|
Important |
kernel
|
CVE-2018-1120
CVE-2018-3639
CVE-2018-3693
|
2018-06-08 18:32 |
2018-06-11 21:32 |
ALAS-2018-1037
|
Important |
java-1.7.0-openjdk
|
CVE-2018-3639
|
2018-06-08 18:32 |
2018-06-11 21:31 |
ALAS-2018-1036
|
Important |
389-ds-base
|
CVE-2018-1089
|
2018-06-08 18:31 |
2018-06-11 21:30 |
ALAS-2018-1035
|
Important |
git
|
CVE-2018-11233
CVE-2018-11235
|
2018-06-08 18:29 |
2018-06-11 21:29 |
ALAS-2018-1034
|
Important |
qemu-kvm
|
CVE-2017-13672
CVE-2017-13711
CVE-2017-15124
CVE-2017-15268
CVE-2018-3639
CVE-2018-5683
CVE-2018-7858
|
2018-05-25 18:26 |
2018-05-29 23:15 |
ALAS-2018-1028
|
Medium |
mysql55
|
CVE-2018-2755
CVE-2018-2761
CVE-2018-2771
CVE-2018-2773
CVE-2018-2781
CVE-2018-2813
CVE-2018-2817
CVE-2018-2818
CVE-2018-2819
|
2018-05-25 18:26 |
2018-05-29 23:13 |
ALAS-2018-1027
|
Medium |
mysql56
|
CVE-2018-2755
CVE-2018-2758
CVE-2018-2761
CVE-2018-2766
CVE-2018-2771
CVE-2018-2773
CVE-2018-2781
CVE-2018-2782
CVE-2018-2784
CVE-2018-2787
CVE-2018-2813
CVE-2018-2817
CVE-2018-2818
CVE-2018-2819
|
2018-05-25 18:22 |
2018-05-29 23:09 |
ALAS-2018-1026
|
Medium |
mysql57
|
CVE-2018-2755
CVE-2018-2758
CVE-2018-2759
CVE-2018-2761
CVE-2018-2762
CVE-2018-2766
CVE-2018-2769
CVE-2018-2771
CVE-2018-2773
CVE-2018-2775
CVE-2018-2776
CVE-2018-2777
CVE-2018-2778
CVE-2018-2779
CVE-2018-2780
CVE-2018-2781
CVE-2018-2782
CVE-2018-2784
CVE-2018-2786
CVE-2018-2787
CVE-2018-2810
CVE-2018-2812
CVE-2018-2813
CVE-2018-2816
CVE-2018-2817
CVE-2018-2818
CVE-2018-2819
CVE-2018-2839
CVE-2018-2846
|
2018-05-25 18:21 |
2018-07-24 21:04 |
ALAS-2018-1025
|
Low |
gnupg2
|
CVE-2018-9234
|
2018-05-25 18:16 |
2018-05-29 23:01 |
ALAS-2018-1024
|
Low |
dhcp
|
CVE-2018-1111
|
2018-05-25 18:12 |
2019-01-25 03:44 |
ALAS-2018-1023
|
Important |
kernel
|
CVE-2017-13215
CVE-2017-16939
CVE-2018-1000199
CVE-2018-10675
CVE-2018-1068
CVE-2018-1087
CVE-2018-10901
CVE-2018-1091
CVE-2018-1108
CVE-2018-7995
CVE-2018-8897
|
2018-05-10 18:23 |
2018-05-10 23:42 |
ALAS-2018-1019
|
Medium |
php56
php70
php71
|
CVE-2018-10546
CVE-2018-10547
CVE-2018-10548
CVE-2018-10549
|
2018-05-10 17:51 |
2018-05-10 23:39 |
ALAS-2018-1018
|
Low |
openssh
|
CVE-2017-15906
|
2018-05-10 17:45 |
2018-05-10 23:38 |
ALAS-2018-1017
|
Important |
glibc
|
CVE-2014-9402
CVE-2015-5180
CVE-2017-12132
CVE-2017-15670
CVE-2017-15804
CVE-2018-1000001
|
2018-05-10 17:29 |
2018-05-10 23:35 |
ALAS-2018-1016
|
Medium |
openssl
|
CVE-2017-3736
CVE-2017-3737
CVE-2017-3738
|
2018-05-10 17:01 |
2023-10-25 21:00 |
ALAS-2018-1009
|
Medium |
ntp
|
CVE-2013-5211
CVE-2016-1549
CVE-2018-7170
CVE-2018-7182
CVE-2018-7183
CVE-2018-7184
CVE-2018-7185
|
2018-05-10 16:52 |
2018-05-10 23:29 |
ALAS-2018-1008
|
Important |
patch
|
CVE-2018-1000156
|
2018-05-10 16:50 |
2018-05-10 23:28 |
ALAS-2018-1007
|
Critical |
java-1.7.0-openjdk
|
CVE-2018-2790
CVE-2018-2794
CVE-2018-2795
CVE-2018-2796
CVE-2018-2797
CVE-2018-2798
CVE-2018-2799
CVE-2018-2800
CVE-2018-2814
CVE-2018-2815
|
2018-05-03 16:29 |
2018-05-03 22:47 |
ALAS-2018-1004
|
Medium |
httpd24
|
CVE-2017-15710
CVE-2017-15715
CVE-2018-1283
CVE-2018-1301
CVE-2018-1302
CVE-2018-1303
CVE-2018-1312
|
2018-04-26 17:28 |
2018-05-03 22:35 |
ALAS-2018-1003
|
Medium |
python34
python35
python36
python27
|
CVE-2018-1060
CVE-2018-1061
|
2018-04-26 16:44 |
2018-04-26 22:11 |
ALAS-2018-1002
|
Critical |
java-1.8.0-openjdk
|
CVE-2018-2790
CVE-2018-2794
CVE-2018-2795
CVE-2018-2796
CVE-2018-2797
CVE-2018-2798
CVE-2018-2799
CVE-2018-2800
CVE-2018-2814
CVE-2018-2815
|
2018-04-26 16:33 |
2018-04-26 21:47 |
ALAS-2018-987
|
Medium |
mod24_wsgi
|
CVE-2014-8583
|
2018-04-19 17:38 |
2018-04-19 23:00 |
ALAS-2018-1000
|
Low |
openssl
|
CVE-2018-0737
|
2018-04-19 05:07 |
2018-04-19 22:37 |
ALAS-2018-997
|
Medium |
exim
|
|
2018-04-19 04:59 |
2018-04-20 00:18 |
ALAS-2018-996
|
Medium |
stunnel
amazon-efs-utils
|
|
2018-04-19 04:56 |
2018-04-19 22:31 |
ALAS-2018-995
|
Medium |
curl
|
CVE-2018-1000120
CVE-2018-1000121
CVE-2018-1000122
|
2018-04-19 04:44 |
2018-05-10 23:20 |
ALAS-2018-993
|
Medium |
kernel
|
CVE-2017-18232
CVE-2018-1066
CVE-2018-5803
|
2018-04-05 17:01 |
2018-04-05 23:19 |
ALAS-2018-991
|
Medium |
nvidia
|
CVE-2018-6247
CVE-2018-6248
CVE-2018-6249
CVE-2018-6250
CVE-2018-6251
CVE-2018-6252
CVE-2018-6253
|
2018-04-05 16:55 |
2018-04-05 23:16 |
ALAS-2018-990
|
Medium |
postgresql93
postgresql94
postgresql95
postgresql96
|
CVE-2018-1058
|
2018-04-05 16:46 |
2018-04-05 23:13 |
ALAS-2018-985
|
Medium |
mailman
|
CVE-2016-6893
CVE-2018-5950
|
2018-04-05 16:41 |
2018-04-05 23:15 |
ALAS-2018-989
|
Critical |
python-paramiko
|
CVE-2018-7750
|
2018-04-05 16:32 |
2018-04-05 23:15 |
ALAS-2018-988
|
Medium |
php70
php56
|
CVE-2018-7584
|
2018-04-05 15:57 |
2018-04-05 23:07 |
ALAS-2018-981
|
Critical |
libvorbis
|
CVE-2018-5146
|
2018-04-05 15:55 |
2018-04-05 23:07 |
ALAS-2018-980
|
Important |
389-ds-base
|
CVE-2017-15135
CVE-2018-1054
|
2018-04-05 15:52 |
2018-04-05 23:12 |
ALAS-2018-984
|
Important |
dhcp
|
CVE-2018-5732
CVE-2018-5733
|
2018-04-04 23:18 |
2018-05-10 23:19 |
ALAS-2018-983
|
Medium |
ruby20
ruby22
ruby23
ruby24
|
CVE-2017-17742
CVE-2017-17790
CVE-2018-1000073
CVE-2018-1000074
CVE-2018-1000075
CVE-2018-1000076
CVE-2018-1000077
CVE-2018-1000078
CVE-2018-1000079
CVE-2018-6914
CVE-2018-8777
CVE-2018-8778
CVE-2018-8779
CVE-2018-8780
|
2018-03-27 21:37 |
2018-03-28 22:46 |
ALAS-2018-982
|
Important |
php71
|
CVE-2018-7584
|
2018-03-21 22:27 |
2018-03-23 17:41 |
ALAS-2018-978
|
Medium |
ruby24
ruby22
ruby23
|
CVE-2017-0903
|
2018-03-21 22:26 |
2018-03-23 17:41 |
ALAS-2018-977
|
Medium |
python-crypto
|
CVE-2018-6594
|
2018-03-21 22:24 |
2018-03-23 17:39 |
ALAS-2018-976
|
Medium |
clamav
|
CVE-2012-6706
CVE-2017-11423
CVE-2017-6419
CVE-2018-0202
CVE-2018-1000085
|
2018-03-21 22:13 |
2018-04-19 22:38 |
ALAS-2018-975
|
Medium |
golang
|
CVE-2018-6574
CVE-2018-7187
|
2018-03-21 22:12 |
2018-03-23 17:34 |
ALAS-2018-974
|
Important |
java-1.7.0-openjdk
|
CVE-2018-2579
CVE-2018-2588
CVE-2018-2599
CVE-2018-2602
CVE-2018-2603
CVE-2018-2618
CVE-2018-2629
CVE-2018-2633
CVE-2018-2634
CVE-2018-2637
CVE-2018-2641
CVE-2018-2663
CVE-2018-2677
CVE-2018-2678
|
2018-03-21 22:08 |
2018-03-23 17:23 |
ALAS-2018-973
|
Medium |
tomcat80
|
CVE-2017-15706
CVE-2018-1304
CVE-2018-1305
|
2018-03-21 22:06 |
2018-03-23 17:21 |
ALAS-2018-972
|
Medium |
tomcat7
tomcat8
|
CVE-2018-1304
CVE-2018-1305
|
2018-03-16 16:17 |
2018-03-16 22:54 |
ALAS-2018-971
|
Important |
kernel
|
CVE-2018-1068
|
2018-03-07 21:43 |
2018-03-08 22:27 |
ALAS-2018-970
|
Critical |
exim
|
CVE-2018-6789
|
2018-03-07 21:41 |
2018-03-08 22:26 |
ALAS-2018-969
|
Important |
mysql55
mysql56
mysql57
|
CVE-2018-2565
CVE-2018-2573
CVE-2018-2576
CVE-2018-2583
CVE-2018-2586
CVE-2018-2590
CVE-2018-2600
CVE-2018-2612
CVE-2018-2622
CVE-2018-2640
CVE-2018-2645
CVE-2018-2646
CVE-2018-2647
CVE-2018-2665
CVE-2018-2667
CVE-2018-2668
CVE-2018-2696
CVE-2018-2703
|
2018-03-07 21:37 |
2018-03-08 22:19 |
ALAS-2018-968
|
Medium |
mod_auth_mellon
mod24_auth_mellon
|
CVE-2017-6807
|
2018-03-07 21:36 |
2018-03-08 22:18 |
ALAS-2018-967
|
Low |
libvpx
|
CVE-2017-13194
|
2018-03-07 21:35 |
2018-03-08 22:17 |
ALAS-2018-966
|
Important |
GraphicsMagick
|
CVE-2017-11102
CVE-2017-11139
CVE-2017-11140
CVE-2017-11636
CVE-2017-11637
CVE-2017-11641
CVE-2017-11643
CVE-2017-13147
CVE-2017-16353
CVE-2017-16669
CVE-2017-17782
CVE-2017-17783
CVE-2017-17912
CVE-2017-17913
CVE-2017-17915
CVE-2018-5685
|
2018-03-07 21:16 |
2018-03-08 22:05 |
ALAS-2018-965
|
Medium |
tomcat-native
|
CVE-2017-15698
|
2018-03-07 21:14 |
2018-05-10 23:43 |
ALAS-2018-964
|
Medium |
memcached
|
CVE-2018-1000115
|
2018-02-20 21:37 |
2018-02-21 20:47 |
ALAS-2018-959
|
Low |
tomcat8
|
CVE-2017-15706
|
2018-02-20 21:35 |
2018-02-21 20:57 |
ALAS-2018-958
|
Medium |
clamav
|
CVE-2017-12374
CVE-2017-12375
CVE-2017-12376
CVE-2017-12377
CVE-2017-12378
CVE-2017-12379
CVE-2017-12380
CVE-2017-6418
CVE-2017-6419
CVE-2017-6420
|
2018-02-20 21:26 |
2018-02-21 20:46 |
ALAS-2018-957
|
Important |
quagga
|
CVE-2018-5379
CVE-2018-5380
CVE-2018-5381
|
2018-02-20 21:20 |
2018-02-21 20:45 |
ALAS-2018-956
|
Important |
kernel
|
CVE-2017-1000405
CVE-2017-17741
CVE-2017-5753
CVE-2018-1000028
CVE-2018-5344
CVE-2018-5750
|
2018-02-20 21:09 |
2018-02-21 20:43 |
ALAS-2018-955
|
Important |
389-ds-base
|
CVE-2017-15134
|
2018-02-20 21:02 |
2018-02-21 20:42 |
ALAS-2018-954
|
Important |
bind
|
CVE-2017-3145
|
2018-02-20 20:57 |
2018-04-05 17:04 |
ALAS-2018-951
|
Important |
curl
|
CVE-2018-1000005
CVE-2018-1000007
|
2018-02-07 17:54 |
2018-02-08 21:41 |
ALAS-2018-950
|
Medium |
transmission
|
CVE-2018-5702
|
2018-02-07 17:45 |
2018-02-08 21:42 |
ALAS-2018-949
|
Important |
java-1.8.0-openjdk
|
CVE-2018-2579
CVE-2018-2582
CVE-2018-2588
CVE-2018-2599
CVE-2018-2602
CVE-2018-2603
CVE-2018-2618
CVE-2018-2629
CVE-2018-2633
CVE-2018-2634
CVE-2018-2637
CVE-2018-2641
CVE-2018-2663
CVE-2018-2677
CVE-2018-2678
|
2018-02-07 17:34 |
2018-02-08 21:32 |
ALAS-2018-948
|
Low |
git
|
CVE-2017-15298
|
2018-02-07 17:13 |
2018-02-08 21:32 |
ALAS-2018-947
|
Low |
tomcat7
|
CVE-2017-15706
|
2018-02-07 17:10 |
2018-02-08 21:31 |
ALAS-2018-946
|
Medium |
php56
php70
php71
|
CVE-2018-5711
CVE-2018-5712
|
2018-02-07 17:02 |
2018-02-08 21:23 |
ALAS-2018-945
|
Medium |
python27
|
CVE-2017-1000158
|
2018-01-18 22:45 |
2018-01-18 22:57 |
ALAS-2018-944
|
Important |
kernel
|
CVE-2017-17448
CVE-2017-17450
CVE-2017-17712
CVE-2017-17741
CVE-2017-8824
|
2018-01-17 23:18 |
2018-01-18 00:21 |
ALAS-2018-943
|
Medium |
python35
python34
|
CVE-2017-1000158
|
2018-01-12 21:24 |
2018-01-15 19:04 |
ALAS-2018-942
|
Important |
qemu-kvm
|
CVE-2017-5715
|
2018-01-12 21:20 |
2018-01-15 19:01 |
ALAS-2018-941
|
Medium |
docker
|
CVE-2017-14992
|
2018-01-04 19:38 |
2018-01-05 20:47 |
ALAS-2018-940
|
Medium |
collectd
|
CVE-2017-16820
|
2018-01-03 19:27 |
2018-01-16 01:10 |
ALAS-2018-939
|
Critical |
kernel
|
CVE-2017-5715
CVE-2017-5754
|
2018-01-03 08:22 |
2018-01-03 22:49 |
ALAS-2018-938
|
Medium |
curl
|
CVE-2017-8816
CVE-2017-8817
|
2017-12-21 00:02 |
2017-12-21 23:12 |
ALAS-2017-937
|
Important |
kernel
|
CVE-2017-0861
CVE-2017-1000405
CVE-2017-1000407
CVE-2017-15115
CVE-2017-16643
CVE-2017-16645
CVE-2017-16646
CVE-2017-16647
CVE-2017-16649
CVE-2017-16650
CVE-2017-16994
|
2017-12-20 19:02 |
2017-12-21 23:08 |
ALAS-2017-936
|
Critical |
java-1.7.0-openjdk
|
CVE-2017-10193
CVE-2017-10198
CVE-2017-10274
CVE-2017-10281
CVE-2017-10285
CVE-2017-10295
CVE-2017-10345
CVE-2017-10346
CVE-2017-10347
CVE-2017-10348
CVE-2017-10349
CVE-2017-10350
CVE-2017-10355
CVE-2017-10356
CVE-2017-10357
CVE-2017-10388
|
2017-12-20 18:56 |
2017-12-21 22:59 |
ALAS-2017-935
|
Medium |
sssd
|
CVE-2017-12173
|
2017-12-20 18:55 |
2017-12-21 22:59 |
ALAS-2017-934
|
Medium |
qemu-kvm
|
CVE-2017-14167
CVE-2017-15289
|
2017-12-20 18:53 |
2017-12-21 22:58 |
ALAS-2017-933
|
Important |
samba
|
CVE-2017-14746
CVE-2017-15275
|
2017-12-20 18:51 |
2017-12-21 22:55 |
ALAS-2017-932
|
Critical |
exim
|
CVE-2017-16943
CVE-2017-16944
|
2017-12-05 22:19 |
2017-12-06 21:36 |
ALAS-2017-931
|
Medium |
postgresql92
postgresql93
postgresql94
|
CVE-2017-12172
CVE-2017-15098
|
2017-12-05 22:18 |
2017-12-06 21:35 |
ALAS-2017-930
|
Medium |
postgresql95
postgresql96
|
CVE-2017-12172
CVE-2017-15098
CVE-2017-15099
|
2017-12-05 21:59 |
2017-12-06 21:33 |
ALAS-2017-929
|
Medium |
apr-util
|
CVE-2017-12618
|
2017-12-05 21:57 |
2017-12-06 21:33 |
ALAS-2017-928
|
Important |
apr
|
CVE-2017-12613
|
2017-12-05 21:54 |
2017-12-06 21:32 |
ALAS-2017-927
|
Medium |
mysql55
|
CVE-2017-10268
CVE-2017-10378
CVE-2017-10379
CVE-2017-10384
|
2017-12-05 21:50 |
2017-12-06 21:30 |
ALAS-2017-926
|
Important |
mysql56
mysql57
|
CVE-2017-10155
CVE-2017-10227
CVE-2017-10268
CVE-2017-10276
CVE-2017-10279
CVE-2017-10283
CVE-2017-10286
CVE-2017-10294
CVE-2017-10314
CVE-2017-10378
CVE-2017-10379
CVE-2017-10384
|
2017-11-18 02:03 |
2017-11-20 21:42 |
ALAS-2017-925
|
Medium |
kernel
|
CVE-2017-1000255
CVE-2017-12190
CVE-2017-12193
CVE-2017-15299
CVE-2017-15951
|
2017-11-15 20:05 |
2017-11-20 21:40 |
ALAS-2017-924
|
Important |
php56
php70
php71
|
CVE-2016-1283
|
2017-11-15 19:56 |
2017-11-20 21:38 |
ALAS-2017-923
|
Medium |
cacti
|
CVE-2017-15194
|
2017-11-15 19:54 |
2017-11-20 21:37 |
ALAS-2017-922
|
Medium |
curl
|
CVE-2017-1000257
|
2017-11-02 20:21 |
2017-11-03 05:56 |
ALAS-2017-921
|
Medium |
httpd
|
CVE-2017-12171
|
2017-11-02 20:19 |
2017-11-03 05:54 |
ALAS-2017-920
|
Medium |
openvpn
|
CVE-2017-12166
|
2017-11-02 20:18 |
2017-11-03 05:51 |
ALAS-2017-919
|
Medium |
curl
|
CVE-2017-1000254
|
2017-11-02 20:17 |
2017-11-03 05:50 |
ALAS-2017-918
|
Medium |
golang
|
CVE-2017-15041
CVE-2017-15042
|
2017-10-26 19:46 |
2017-10-26 23:27 |
ALAS-2017-917
|
Critical |
java-1.8.0-openjdk
|
CVE-2017-10274
CVE-2017-10281
CVE-2017-10285
CVE-2017-10295
CVE-2017-10345
CVE-2017-10346
CVE-2017-10347
CVE-2017-10348
CVE-2017-10349
CVE-2017-10350
CVE-2017-10355
CVE-2017-10356
CVE-2017-10357
CVE-2017-10388
|
2017-10-26 19:41 |
2017-10-26 23:12 |
ALAS-2017-916
|
Important |
wget
|
CVE-2017-13089
CVE-2017-13090
|
2017-10-26 17:01 |
2018-01-18 20:17 |
ALAS-2017-915
|
Medium |
ruby24
|
CVE-2017-0898
CVE-2017-0899
CVE-2017-0900
CVE-2017-0901
CVE-2017-0902
CVE-2017-0903
CVE-2017-10784
CVE-2017-14033
CVE-2017-14064
|
2017-10-26 16:43 |
2017-10-26 23:04 |
ALAS-2017-914
|
Important |
kernel
|
CVE-2017-1000251
CVE-2017-12154
CVE-2017-12192
CVE-2017-14340
CVE-2017-14991
CVE-2017-15274
|
2017-10-26 16:29 |
2017-10-26 22:56 |
ALAS-2017-913
|
Important |
tomcat8
tomcat80
tomcat7
|
CVE-2017-12617
|
2017-10-12 20:38 |
2017-10-13 00:11 |
ALAS-2017-912
|
Important |
emacs
|
CVE-2017-14482
|
2017-10-12 19:41 |
2017-10-13 00:10 |
ALAS-2017-911
|
Important |
nss
|
CVE-2017-7805
|
2017-10-12 19:39 |
2022-12-15 17:45 |
ALAS-2017-910
|
Medium |
git
|
CVE-2017-14867
|
2017-10-12 19:37 |
2017-10-13 00:09 |
ALAS-2017-909
|
Medium |
samba
|
CVE-2017-12150
CVE-2017-12151
CVE-2017-12163
|
2017-10-06 16:51 |
2017-10-10 20:01 |
ALAS-2017-908
|
Medium |
postgresql96
|
CVE-2017-7546
CVE-2017-7547
|
2017-10-03 11:00 |
2017-10-03 11:00 |
ALAS-2017-901
|
Medium |
kernel
|
CVE-2017-14497
CVE-2017-7558
|
2017-10-03 11:00 |
2017-10-03 11:00 |
ALAS-2017-900
|
Important |
file
|
CVE-2017-1000249
|
2017-10-03 11:00 |
2017-10-03 11:00 |
ALAS-2017-899
|
Important |
nagios
|
CVE-2008-4796
CVE-2008-7313
CVE-2013-4214
CVE-2013-7108
CVE-2013-7205
CVE-2014-1878
CVE-2014-5008
CVE-2014-5009
CVE-2016-9566
|
2017-10-03 11:00 |
2017-10-03 11:00 |
ALAS-2017-898
|
Medium |
openssh
|
CVE-2016-10009
CVE-2016-10011
CVE-2016-10012
CVE-2016-6210
CVE-2016-6515
|
2017-10-02 17:05 |
2017-10-02 21:47 |
ALAS-2017-907
|
Critical |
dnsmasq
|
CVE-2017-14491
CVE-2017-14492
CVE-2017-14493
CVE-2017-14494
CVE-2017-14495
CVE-2017-14496
|
2017-10-02 17:01 |
2018-01-18 20:17 |
ALAS-2017-906
|
Medium |
ruby22
ruby23
|
CVE-2015-9096
CVE-2017-0898
CVE-2017-0899
CVE-2017-0900
CVE-2017-0901
CVE-2017-0902
CVE-2017-0903
CVE-2017-10784
CVE-2017-14033
CVE-2017-14064
|
2017-10-02 16:55 |
2017-10-02 21:44 |
ALAS-2017-905
|
Medium |
389-ds-base
|
CVE-2017-7551
|
2017-10-02 16:54 |
2017-10-02 22:00 |
ALAS-2017-904
|
Medium |
cacti
|
CVE-2017-12927
CVE-2017-12978
|
2017-10-02 16:47 |
2017-10-02 21:44 |
ALAS-2017-903
|
Medium |
tomcat7
tomcat8
|
CVE-2017-7674
|
2017-09-28 22:45 |
2017-09-29 21:05 |
ALAS-2017-902
|
Medium |
poppler
|
CVE-2017-9775
CVE-2017-9776
|
2017-09-18 15:41 |
2017-09-18 18:28 |
ALAS-2017-897
|
Medium |
kernel
|
CVE-2017-12134
|
2017-09-18 15:32 |
2017-09-18 18:30 |
ALAS-2017-896
|
Important |
httpd24
httpd
|
CVE-2017-9798
|
2017-09-14 17:08 |
2017-09-14 22:32 |
ALAS-2017-895
|
Important |
aws-cfn-bootstrap
|
CVE-PENDING
|
2017-09-13 23:19 |
2017-09-14 22:22 |
ALAS-2017-894
|
Low |
nginx
|
CVE-2017-7529
|
2017-09-13 22:52 |
2017-09-14 22:21 |
ALAS-2017-893
|
Important |
mercurial
|
CVE-2017-1000115
CVE-2017-1000116
|
2017-09-13 22:50 |
2017-09-14 22:21 |
ALAS-2017-892
|
Important |
httpd
|
CVE-2017-3167
CVE-2017-3169
CVE-2017-7679
CVE-2017-9788
|
2017-09-13 22:44 |
2017-09-14 22:19 |
ALAS-2017-891
|
Medium |
GraphicsMagick
|
CVE-2017-11403
|
2017-09-13 22:22 |
2017-09-14 22:19 |
ALAS-2017-890
|
Medium |
xmlsec1
|
CVE-2017-1000061
|
2017-08-31 17:19 |
2017-08-31 23:34 |
ALAS-2017-889
|
Medium |
curl
|
CVE-2017-1000099
CVE-2017-1000100
CVE-2017-1000101
|
2017-08-31 17:11 |
2017-08-31 23:33 |
ALAS-2017-888
|
Medium |
mysql56
|
CVE-2017-3633
CVE-2017-3634
CVE-2017-3635
CVE-2017-3641
CVE-2017-3647
CVE-2017-3648
CVE-2017-3649
CVE-2017-3651
CVE-2017-3652
CVE-2017-3653
|
2017-08-31 17:08 |
2017-08-31 23:29 |
ALAS-2017-887
|
Medium |
mysql55
|
CVE-2017-3635
CVE-2017-3636
CVE-2017-3641
CVE-2017-3648
CVE-2017-3651
CVE-2017-3652
CVE-2017-3653
|
2017-08-31 17:03 |
2024-02-10 00:46 |
ALAS-2017-886
|
Important |
aws-cfn-bootstrap
|
CVE-2017-9450
|
2017-08-31 16:22 |
2017-08-31 23:13 |
ALAS-2017-885
|
Medium |
postgresql94
postgresql95
|
CVE-2017-7546
CVE-2017-7547
CVE-2017-7548
|
2017-08-31 16:20 |
2017-08-31 23:11 |
ALAS-2017-884
|
Medium |
postgresql93
postgresql92
|
CVE-2017-7546
CVE-2017-7547
|
2017-08-31 16:11 |
2017-08-31 23:10 |
ALAS-2017-883
|
Important |
subversion
mod_dav_svn
|
CVE-2017-9800
|
2017-08-31 16:00 |
2017-08-31 23:09 |
ALAS-2017-882
|
Important |
git
|
CVE-2017-1000117
|
2017-08-31 15:58 |
2017-08-31 23:07 |
ALAS-2017-881
|
Low |
wget
|
CVE-2017-6508
|
2017-08-31 15:57 |
2017-08-31 23:06 |
ALAS-2017-880
|
Medium |
ruby23
|
CVE-2016-7798
|
2017-08-31 15:56 |
2017-08-31 23:05 |
ALAS-2017-879
|
Medium |
tigervnc
|
CVE-2016-10207
CVE-2017-5581
CVE-2017-7392
CVE-2017-7393
CVE-2017-7394
CVE-2017-7395
CVE-2017-7396
|
2017-08-31 15:53 |
2017-08-31 23:02 |
ALAS-2017-878
|
Medium |
bash
|
CVE-2016-0634
CVE-2016-7543
CVE-2016-9401
|
2017-08-31 15:52 |
2017-08-31 23:00 |
ALAS-2017-877
|
Medium |
glibc
|
CVE-2014-9761
CVE-2015-8776
CVE-2015-8777
CVE-2015-8778
CVE-2015-8779
|
2017-08-30 23:38 |
2017-08-31 22:53 |
ALAS-2017-876
|
Medium |
libnl3
|
CVE-2017-0553
|
2017-08-30 23:37 |
2017-09-14 22:22 |
ALAS-2017-875
|
Medium |
authconfig
|
CVE-2017-7488
|
2017-08-17 18:36 |
2017-08-31 23:15 |
ALAS-2017-874
|
Important |
cacti
|
CVE-2017-10970
CVE-2017-12065
CVE-2017-12066
|
2017-08-17 18:30 |
2017-08-31 23:16 |
ALAS-2017-873
|
Important |
tomcat7
|
CVE-2017-5648
CVE-2017-5664
CVE-2017-7674
|
2017-08-17 18:27 |
2017-08-17 22:46 |
ALAS-2017-872
|
Important |
graphite2
|
CVE-2017-7771
CVE-2017-7772
CVE-2017-7773
CVE-2017-7774
CVE-2017-7775
CVE-2017-7776
CVE-2017-7777
CVE-2017-7778
|
2017-08-17 18:16 |
2017-08-17 22:43 |
ALAS-2017-871
|
Medium |
php56
|
CVE-2017-9224
CVE-2017-9226
CVE-2017-9227
CVE-2017-9228
CVE-2017-9229
|
2017-08-17 18:09 |
2017-11-03 05:45 |
ALAS-2017-870
|
Important |
kernel
|
CVE-2017-11473
CVE-2017-7533
CVE-2017-7542
CVE-2017-8831
|
2017-08-15 17:30 |
2017-08-15 17:30 |
ALAS-2017-869
|
Critical |
java-1.7.0-openjdk
|
CVE-2017-10053
CVE-2017-10067
CVE-2017-10074
CVE-2017-10081
CVE-2017-10087
CVE-2017-10089
CVE-2017-10090
CVE-2017-10096
CVE-2017-10101
CVE-2017-10102
CVE-2017-10107
CVE-2017-10108
CVE-2017-10109
CVE-2017-10110
CVE-2017-10115
CVE-2017-10116
CVE-2017-10135
CVE-2017-10243
|
2017-08-10 16:31 |
2017-10-26 23:11 |
ALAS-2017-868
|
Critical |
kernel
|
CVE-2017-1000111
CVE-2017-1000112
CVE-2017-11176
|
2017-08-03 20:38 |
2017-08-04 02:34 |
ALAS-2017-867
|
Medium |
php70
|
CVE-2017-7890
CVE-2017-9224
CVE-2017-9226
CVE-2017-9227
CVE-2017-9228
CVE-2017-9229
|
2017-08-03 19:21 |
2024-01-18 16:30 |
ALAS-2017-866
|
Important |
aws-cfn-bootstrap
|
|
2017-08-03 19:11 |
2017-08-04 00:47 |
ALAS-2017-865
|
Important |
freeradius
|
CVE-2017-10978
CVE-2017-10979
CVE-2017-10980
CVE-2017-10981
CVE-2017-10982
CVE-2017-10983
|
2017-08-03 18:56 |
2017-08-04 00:45 |
ALAS-2017-864
|
Medium |
libtommath
libtomcrypt
|
CVE-2016-6129
|
2017-08-03 18:53 |
2017-08-04 00:44 |
ALAS-2017-863
|
Medium |
httpd24
|
CVE-2016-8743
CVE-2017-3167
CVE-2017-3169
CVE-2017-7659
CVE-2017-7668
CVE-2017-7679
|
2017-08-03 18:49 |
2017-08-31 23:17 |
ALAS-2017-862
|
Important |
tomcat8
|
CVE-2017-5664
CVE-2017-7674
|
2017-07-25 18:33 |
2017-08-04 03:33 |
ALAS-2017-861
|
Important |
aws-cfn-bootstrap
|
CVE-2017-9450
|
2017-07-25 17:54 |
2017-07-25 17:56 |
ALAS-2017-860
|
Critical |
java-1.8.0-openjdk
|
CVE-2017-10053
CVE-2017-10067
CVE-2017-10074
CVE-2017-10090
CVE-2017-10096
CVE-2017-10101
CVE-2017-10102
CVE-2017-10107
CVE-2017-10108
CVE-2017-10109
CVE-2017-10110
CVE-2017-10111
CVE-2017-10115
CVE-2017-10116
CVE-2017-10135
CVE-2017-10193
CVE-2017-10198
|
2017-07-20 01:22 |
2017-07-24 23:38 |
ALAS-2017-859
|
Medium |
c-ares
|
CVE-2017-1000381
|
2017-07-20 01:20 |
2017-07-24 23:16 |
ALAS-2017-858
|
Important |
bind
|
CVE-2017-3142
CVE-2017-3143
|
2017-07-13 19:37 |
2017-07-14 23:19 |
ALAS-2017-857
|
Medium |
golang
|
CVE-2017-8932
|
2017-07-06 19:06 |
2017-07-06 22:57 |
ALAS-2017-856
|
Important |
mercurial
|
CVE-2017-9462
|
2017-07-06 19:03 |
2017-07-06 22:56 |
ALAS-2017-855
|
Medium |
sudo
|
CVE-2017-1000368
|
2017-07-06 17:25 |
2017-07-06 22:53 |
ALAS-2017-854
|
Important |
tomcat8
|
CVE-2017-5664
|
2017-07-06 17:24 |
2017-07-06 22:52 |
ALAS-2017-853
|
Important |
tomcat7
|
CVE-2017-5664
|
2017-06-27 17:47 |
2017-07-06 22:56 |
ALAS-2017-852
|
Important |
openvpn
|
CVE-2017-7508
CVE-2017-7520
CVE-2017-7521
CVE-2017-7522
|
2017-06-22 19:25 |
2017-06-22 22:54 |
ALAS-2017-851
|
Medium |
httpd
|
CVE-2016-8743
|
2017-06-22 19:24 |
2017-06-22 23:03 |
ALAS-2017-850
|
Low |
curl
|
CVE-2017-7407
|
2017-06-22 19:23 |
2017-06-22 22:57 |
ALAS-2017-849
|
Important |
puppet3
|
CVE-2017-2295
|
2017-06-22 19:20 |
2017-06-22 22:58 |
ALAS-2017-848
|
Important |
nss
|
CVE-2017-7502
|
2017-06-22 19:19 |
2017-06-22 23:00 |
ALAS-2017-847
|
Medium |
lynis
|
CVE-2017-8108
|
2017-06-22 19:10 |
2017-06-22 22:52 |
ALAS-2017-846
|
Medium |
kernel
|
CVE-2017-8890
CVE-2017-9059
CVE-2017-9074
CVE-2017-9075
CVE-2017-9076
CVE-2017-9077
CVE-2017-9242
|
2017-06-19 08:58 |
2017-06-19 08:58 |
ALAS-2017-845
|
Critical |
kernel
|
CVE-2017-1000364
CVE-2017-1000371
|
2017-06-19 08:51 |
2017-06-19 08:51 |
ALAS-2017-844
|
Critical |
glibc
|
CVE-2017-1000366
|
2017-06-06 17:08 |
2017-06-06 22:51 |
ALAS-2017-843
|
Important |
sudo
|
CVE-2017-1000367
|
2017-06-06 17:07 |
2017-06-06 22:51 |
ALAS-2017-842
|
Medium |
git
|
CVE-2017-8386
|
2017-06-06 17:03 |
2017-06-06 22:50 |
ALAS-2017-841
|
Important |
rpcbind
|
CVE-2017-8779
|
2017-06-06 17:00 |
2017-06-06 22:48 |
ALAS-2017-840
|
Important |
libtirpc
|
CVE-2017-8779
|
2017-06-06 16:53 |
2017-06-06 22:47 |
ALAS-2017-839
|
Medium |
postgresql93
postgresql94
postgresql95
|
CVE-2017-7484
CVE-2017-7485
CVE-2017-7486
|
2017-06-06 16:53 |
2017-06-06 22:45 |
ALAS-2017-838
|
Medium |
postgresql92
|
CVE-2017-7484
CVE-2017-7486
|
2017-06-06 16:51 |
2017-06-06 22:44 |
ALAS-2017-837
|
Important |
ghostscript
|
CVE-2017-8291
|
2017-06-06 16:49 |
2017-07-25 18:15 |
ALAS-2017-836
|
Important |
jasper
|
CVE-2015-5203
CVE-2015-5221
CVE-2016-1024
CVE-2016-10251
CVE-2016-1577
CVE-2016-1867
CVE-2016-2089
CVE-2016-2116
CVE-2016-8654
CVE-2016-8690
CVE-2016-8691
CVE-2016-8692
CVE-2016-8693
CVE-2016-8883
CVE-2016-8884
CVE-2016-8885
CVE-2016-9262
CVE-2016-9387
CVE-2016-9388
CVE-2016-9389
CVE-2016-9390
CVE-2016-9391
CVE-2016-9392
CVE-2016-9393
CVE-2016-9394
CVE-2016-9560
CVE-2016-9583
CVE-2016-9591
CVE-2016-9600
|
2017-06-06 16:33 |
2017-06-06 22:43 |
ALAS-2017-835
|
Medium |
java-1.7.0-openjdk
|
CVE-2016-5542
CVE-2017-3509
CVE-2017-3511
CVE-2017-3526
CVE-2017-3533
CVE-2017-3539
CVE-2017-3544
|
2017-05-30 23:54 |
2017-05-31 21:43 |
ALAS-2017-834
|
Important |
samba
|
CVE-2016-2125
CVE-2016-2126
CVE-2017-2619
CVE-2017-7494
|
2017-05-30 23:49 |
2017-05-31 21:40 |
ALAS-2017-833
|
Important |
bind
|
CVE-2017-3139
|
2017-05-23 23:25 |
2017-05-31 21:40 |
ALAS-2017-832
|
Important |
kernel
|
CVE-2016-10229
|
2017-05-19 00:27 |
2017-05-19 03:44 |
ALAS-2017-831
|
Medium |
mysql55
|
CVE-2017-3265
CVE-2017-3308
CVE-2017-3309
CVE-2017-3450
CVE-2017-3453
CVE-2017-3456
CVE-2017-3461
CVE-2017-3462
CVE-2017-3463
CVE-2017-3464
|
2017-05-18 22:01 |
2017-05-19 03:44 |
ALAS-2017-830
|
Important |
mysql56
|
CVE-2017-3265
CVE-2017-3308
CVE-2017-3309
CVE-2017-3450
CVE-2017-3453
CVE-2017-3456
CVE-2017-3461
CVE-2017-3462
CVE-2017-3463
CVE-2017-3464
CVE-2017-3599
|
2017-05-18 18:58 |
2017-05-19 03:37 |
ALAS-2017-829
|
Medium |
collectd
|
CVE-2017-7401
|
2017-05-10 17:06 |
2017-05-10 23:56 |
ALAS-2017-828
|
Important |
kernel
|
CVE-2017-2671
CVE-2017-5967
CVE-2017-7187
CVE-2017-7308
CVE-2017-7616
CVE-2017-7618
|
2017-05-09 23:21 |
2017-05-10 23:59 |
ALAS-2017-827
|
Medium |
java-1.8.0-openjdk
|
CVE-2016-5542
CVE-2017-3509
CVE-2017-3511
CVE-2017-3526
CVE-2017-3533
CVE-2017-3539
CVE-2017-3544
|
2017-04-27 00:07 |
2017-04-27 19:54 |
ALAS-2017-826
|
Important |
bind
|
CVE-2017-3136
CVE-2017-3137
|
2017-04-27 00:04 |
2017-04-27 19:52 |
ALAS-2017-825
|
Critical |
nss
nss-util
|
CVE-2017-5461
|
2017-04-27 00:02 |
2017-04-27 19:51 |
ALAS-2017-824
|
Important |
389-ds-base
|
CVE-2017-2668
|
2017-04-27 00:00 |
2017-04-27 19:49 |
ALAS-2017-823
|
Medium |
util-linux
|
CVE-2017-2616
|
2017-04-20 06:18 |
2017-04-20 21:56 |
ALAS-2017-822
|
Important |
tomcat7
tomcat8
|
CVE-2017-5647
CVE-2017-5648
|
2017-04-20 06:17 |
2017-04-20 21:55 |
ALAS-2017-821
|
Important |
tomcat6
|
CVE-2017-5647
|
2017-04-20 06:08 |
2017-04-20 21:54 |
ALAS-2017-820
|
Medium |
GraphicsMagick
|
CVE-2016-7800
CVE-2016-7996
CVE-2016-7997
CVE-2016-8682
CVE-2016-8683
CVE-2016-8684
CVE-2016-9830
CVE-2017-6335
|
2017-04-20 06:04 |
2017-04-20 22:02 |
ALAS-2017-819
|
Medium |
R
|
CVE-2017-8714
|
2017-04-20 06:03 |
2017-04-20 22:06 |
ALAS-2017-818
|
Medium |
munin
|
CVE-2017-6188
|
2017-04-20 05:59 |
2017-04-20 22:11 |
ALAS-2017-817
|
Medium |
cacti
|
CVE-2014-4000
|
2017-04-20 05:54 |
2017-04-20 20:45 |
ALAS-2017-816
|
Medium |
ntp
|
CVE-2017-6451
CVE-2017-6458
CVE-2017-6462
CVE-2017-6463
CVE-2017-6464
|
2017-04-06 21:21 |
2017-04-17 16:36 |
ALAS-2017-815
|
Medium |
gnutls
|
CVE-2016-8610
CVE-2017-5335
CVE-2017-5336
CVE-2017-5337
|
2017-04-06 21:16 |
2017-04-17 16:35 |
ALAS-2017-814
|
Medium |
kernel
|
CVE-2017-5669
CVE-2017-5986
CVE-2017-6353
|
2017-04-04 12:00 |
2017-04-04 12:00 |
ALAS-2017-813
|
Medium |
wireshark
|
CVE-2013-4075
CVE-2015-3811
CVE-2015-3812
CVE-2015-3813
|
2017-03-29 20:15 |
2017-03-29 22:49 |
ALAS-2017-812
|
Medium |
php70
|
CVE-2016-10158
CVE-2016-10159
CVE-2016-10160
CVE-2016-10161
CVE-2016-10162
CVE-2016-10167
CVE-2016-10168
CVE-2016-7479
CVE-2017-5340
|
2017-03-29 17:59 |
2017-03-29 22:53 |
ALAS-2017-811
|
Important |
kernel
|
CVE-2017-6347
CVE-2017-7184
|
2017-03-29 16:48 |
2017-03-29 22:51 |
ALAS-2017-810
|
Medium |
tomcat6
|
CVE-2016-6816
CVE-2016-8745
|
2017-03-29 16:45 |
2017-03-29 21:43 |
ALAS-2017-809
|
Low |
vim
|
CVE-2017-5953
CVE-2017-6349
CVE-2017-6350
|
2017-03-28 23:30 |
2017-03-29 22:50 |
ALAS-2017-808
|
Medium |
php56
|
CVE-2016-10158
CVE-2016-10159
CVE-2016-10160
CVE-2016-10161
CVE-2016-10167
CVE-2016-10168
|
2017-03-22 16:00 |
2017-03-22 16:00 |
ALAS-2017-807
|
Medium |
openjpeg
|
CVE-2016-5139
CVE-2016-5158
CVE-2016-5159
CVE-2016-7163
CVE-2016-9675
|
2017-03-22 16:00 |
2017-03-22 16:00 |
ALAS-2017-806
|
Low |
curl
|
CVE-2016-9586
|
2017-03-06 14:00 |
2017-06-07 21:47 |
ALAS-2017-805
|
Important |
kernel
|
CVE-2016-7097
CVE-2017-5551
CVE-2017-5897
CVE-2017-5970
CVE-2017-5986
CVE-2017-6074
CVE-2017-6214
|
2017-03-06 14:00 |
2017-03-06 14:00 |
ALAS-2017-804
|
Medium |
exim
|
CVE-2016-9963
|
2017-03-06 14:00 |
2017-03-06 14:00 |
ALAS-2017-803
|
Medium |
openssl
|
CVE-2016-8610
CVE-2017-3731
|
2017-03-06 14:00 |
2017-03-06 14:00 |
ALAS-2017-802
|
Medium |
libtiff
compat-libtiff3
|
CVE-2015-8870
CVE-2016-5652
CVE-2016-9533
CVE-2016-9534
CVE-2016-9535
CVE-2016-9536
CVE-2016-9537
CVE-2016-9540
|
2017-03-06 14:00 |
2017-03-06 14:00 |
ALAS-2017-801
|
Important |
python-crypto
|
CVE-2013-7459
|
2017-02-22 18:00 |
2017-02-22 18:00 |
ALAS-2017-800
|
Important |
mysql51
|
CVE-2016-5616
CVE-2016-6662
CVE-2016-6663
|
2017-02-14 12:00 |
2017-02-14 12:00 |
ALAS-2017-799
|
Medium |
openldap
|
CVE-2015-3276
|
2017-02-14 12:00 |
2017-02-14 12:00 |
ALAS-2017-798
|
Important |
bind
|
CVE-2016-9147
|
2017-02-14 12:00 |
2017-02-14 12:00 |
ALAS-2017-797
|
Critical |
java-1.7.0-openjdk
|
CVE-2016-5546
CVE-2016-5547
CVE-2016-5548
CVE-2016-5552
CVE-2017-3231
CVE-2017-3241
CVE-2017-3252
CVE-2017-3253
CVE-2017-3261
CVE-2017-3272
CVE-2017-3289
|
2017-02-14 12:00 |
2017-02-14 12:00 |
ALAS-2017-796
|
Medium |
tomcat7
tomcat8
|
CVE-2016-8745
|
2017-02-06 18:00 |
2017-02-06 18:00 |
ALAS-2017-795
|
Important |
java-1.6.0-openjdk
|
CVE-2016-5542
CVE-2016-5554
CVE-2016-5573
CVE-2016-5582
CVE-2016-5597
|
2017-02-06 18:00 |
2017-02-06 18:00 |
ALAS-2017-794
|
Medium |
subversion
mod_dav_svn
|
CVE-2016-8734
|
2017-02-06 18:00 |
2017-02-06 18:00 |
ALAS-2017-793
|
Low |
krb5
|
CVE-2016-3119
CVE-2016-3120
|
2017-02-06 18:00 |
2017-02-06 18:00 |
ALAS-2017-792
|
Low |
glibc
|
CVE-2016-3075
|
2017-01-26 18:00 |
2017-01-26 18:00 |
ALAS-2017-791
|
Critical |
java-1.8.0-openjdk
|
CVE-2016-2183
CVE-2016-5546
CVE-2016-5547
CVE-2016-5548
CVE-2016-5552
CVE-2017-3231
CVE-2017-3241
CVE-2017-3252
CVE-2017-3253
CVE-2017-3261
CVE-2017-3272
CVE-2017-3289
|
2017-01-26 18:00 |
2017-01-26 18:00 |
ALAS-2017-790
|
Medium |
mysql56
|
CVE-2016-8318
CVE-2016-8327
CVE-2017-3238
CVE-2017-3244
CVE-2017-3257
CVE-2017-3258
CVE-2017-3273
CVE-2017-3313
CVE-2017-3317
CVE-2017-3318
|
2017-01-26 18:00 |
2017-01-26 18:00 |
ALAS-2017-789
|
Medium |
mysql55
|
CVE-2017-3238
CVE-2017-3243
CVE-2017-3244
CVE-2017-3258
CVE-2017-3313
CVE-2017-3317
CVE-2017-3318
|
2017-01-26 18:00 |
2017-01-26 18:00 |
ALAS-2017-788
|
Medium |
php70
|
CVE-2016-7480
CVE-2016-9137
CVE-2016-9933
CVE-2016-9934
CVE-2016-9935
CVE-2016-9936
|
2017-01-26 18:00 |
2017-01-26 18:00 |
ALAS-2017-787
|
Medium |
php56
|
CVE-2016-8670
CVE-2016-9137
CVE-2016-9933
CVE-2016-9934
CVE-2016-9935
|
2017-01-19 16:30 |
2017-01-19 16:30 |
ALAS-2017-786
|
Medium |
kernel
|
CVE-2016-10088
|
2017-01-19 16:30 |
2017-01-19 16:30 |
ALAS-2017-785
|
Medium |
httpd24
|
CVE-2016-0736
CVE-2016-2161
CVE-2016-8743
|
2017-01-10 18:00 |
2017-01-10 18:00 |
ALAS-2017-784
|
Medium |
ghostscript
|
CVE-2013-5653
CVE-2016-7977
CVE-2016-7979
CVE-2016-8602
|
2017-01-10 18:00 |
2017-01-10 18:00 |
ALAS-2017-783
|
Important |
docker
|
CVE-2016-9962
|
2017-01-04 17:00 |
2017-02-22 12:00 |
ALAS-2017-782
|
Medium |
kernel
|
CVE-2016-10147
CVE-2016-8399
CVE-2016-8650
CVE-2016-9576
CVE-2016-9793
|
2017-01-04 17:00 |
2017-01-04 17:00 |
ALAS-2017-781
|
Medium |
ntp
|
CVE-2016-7426
CVE-2016-7429
CVE-2016-7433
CVE-2016-9310
CVE-2016-9311
|
2017-01-04 17:00 |
2017-01-04 17:00 |
ALAS-2017-780
|
Medium |
sudo
|
CVE-2016-7032
CVE-2016-7076
|
2016-12-19 16:30 |
2016-12-19 16:30 |
ALAS-2016-779
|
Important |
vim
|
CVE-2016-1248
|
2016-12-15 00:50 |
2016-12-15 23:49 |
ALAS-2016-778
|
Important |
tomcat8
|
CVE-2016-6816
CVE-2016-8735
|
2016-12-15 00:48 |
2016-12-15 23:49 |
ALAS-2016-777
|
Important |
tomcat7
|
CVE-2016-6816
CVE-2016-8735
|
2016-12-15 00:41 |
2016-12-15 23:49 |
ALAS-2016-776
|
Important |
tomcat6
|
CVE-2016-6816
CVE-2016-8735
|
2016-12-15 00:38 |
2016-12-15 23:51 |
ALAS-2016-775
|
Medium |
expat
|
CVE-2016-0718
|
2016-12-15 00:32 |
2016-12-15 23:52 |
ALAS-2016-774
|
Medium |
nss-util
nss
nss-softokn
|
CVE-2016-2834
CVE-2016-5285
CVE-2016-8635
|
2016-12-15 00:28 |
2016-12-15 23:48 |
ALAS-2016-773
|
Medium |
389-ds-base
|
CVE-2016-4992
CVE-2016-5405
CVE-2016-5416
|
2016-12-06 23:44 |
2016-12-07 19:04 |
ALAS-2016-772
|
Important |
kernel
|
CVE-2016-8645
CVE-2016-8655
CVE-2016-9083
CVE-2016-9084
|
2016-11-18 12:30 |
2016-11-18 12:30 |
ALAS-2016-771
|
Important |
java-1.7.0-openjdk
|
CVE-2016-5542
CVE-2016-5554
CVE-2016-5573
CVE-2016-5582
CVE-2016-5597
|
2016-11-18 12:30 |
2016-11-18 12:30 |
ALAS-2016-770
|
Medium |
openssh
|
CVE-2015-8325
|
2016-11-18 12:30 |
2016-11-18 12:30 |
ALAS-2016-769
|
Medium |
poppler
|
CVE-2015-8868
|
2016-11-18 12:30 |
2016-11-18 12:30 |
ALAS-2016-768
|
Important |
bind
|
CVE-2016-8864
|
2016-11-18 12:30 |
2016-11-18 12:30 |
ALAS-2016-767
|
Medium |
php-ZendFramework
|
CVE-2016-4861
CVE-2016-6233
|
2016-11-10 18:00 |
2016-11-10 18:00 |
ALAS-2016-766
|
Medium |
curl
|
CVE-2016-8615
CVE-2016-8616
CVE-2016-8617
CVE-2016-8618
CVE-2016-8619
CVE-2016-8620
CVE-2016-8621
CVE-2016-8622
CVE-2016-8623
CVE-2016-8624
|
2016-11-10 18:00 |
2016-11-10 18:00 |
ALAS-2016-765
|
Important |
policycoreutils
|
CVE-2016-7545
|
2016-11-10 18:00 |
2016-11-10 18:00 |
ALAS-2016-764
|
Important |
tomcat6
tomcat7
tomcat8
|
CVE-2016-0762
CVE-2016-5018
CVE-2016-6325
CVE-2016-6794
CVE-2016-6796
CVE-2016-6797
|
2016-11-10 18:00 |
2016-11-10 18:00 |
ALAS-2016-763
|
Important |
cloud-init
|
|
2016-11-10 18:00 |
2016-11-10 18:00 |
ALAS-2016-762
|
Important |
kernel
|
CVE-2016-7039
CVE-2016-8666
|
2016-11-10 18:00 |
2016-11-10 18:00 |
ALAS-2016-761
|
Important |
memcached
|
CVE-2016-8704
CVE-2016-8705
CVE-2016-8706
|
2016-10-27 17:00 |
2016-10-27 17:00 |
ALAS-2016-760
|
Important |
python-twisted-web
|
CVE-2016-1000111
|
2016-10-27 17:00 |
2016-10-27 17:00 |
ALAS-2016-759
|
Critical |
java-1.8.0-openjdk
|
CVE-2016-5542
CVE-2016-5554
CVE-2016-5573
CVE-2016-5582
CVE-2016-5597
|
2016-10-20 11:32 |
2016-10-20 20:26 |
ALAS-2016-758
|
Important |
bind
|
CVE-2016-2848
|
2016-10-20 04:11 |
2016-11-10 18:00 |
ALAS-2016-757
|
Critical |
kernel
|
CVE-2016-5195
|
2016-10-12 17:00 |
2016-10-12 17:00 |
ALAS-2016-756
|
Important |
mysql55
mysql56
|
CVE-2016-6662
|
2016-10-12 17:00 |
2016-10-12 17:00 |
ALAS-2016-755
|
Medium |
openssl
|
CVE-2016-2177
CVE-2016-2178
CVE-2016-2179
CVE-2016-2180
CVE-2016-2181
CVE-2016-2182
CVE-2016-2183
CVE-2016-6302
CVE-2016-6306
|
2016-10-12 17:00 |
2016-10-12 17:00 |
ALAS-2016-754
|
Medium |
php70
|
CVE-2016-7412
CVE-2016-7413
CVE-2016-7414
CVE-2016-7416
CVE-2016-7417
CVE-2016-7418
|
2016-10-12 17:00 |
2016-10-12 17:00 |
ALAS-2016-753
|
Medium |
php56
|
CVE-2016-7411
CVE-2016-7412
CVE-2016-7413
CVE-2016-7414
CVE-2016-7416
CVE-2016-7417
CVE-2016-7418
|
2016-10-12 17:00 |
2016-10-12 17:00 |
ALAS-2016-752
|
Medium |
GraphicsMagick
|
CVE-2016-7446
CVE-2016-7447
CVE-2016-7448
CVE-2016-7449
|
2016-09-28 15:45 |
2016-09-28 15:45 |
ALAS-2016-751
|
Important |
bind
|
CVE-2016-2776
|
2016-09-27 10:30 |
2016-09-27 10:30 |
ALAS-2016-750
|
Medium |
openvpn
|
CVE-2016-6329
|
2016-09-27 10:30 |
2016-09-27 10:30 |
ALAS-2016-743
|
Important |
libarchive
|
CVE-2015-8916
CVE-2015-8917
CVE-2015-8919
CVE-2015-8920
CVE-2015-8921
CVE-2015-8922
CVE-2015-8923
CVE-2015-8924
CVE-2015-8925
CVE-2015-8926
CVE-2015-8928
CVE-2015-8930
CVE-2015-8931
CVE-2015-8932
CVE-2015-8934
CVE-2016-1541
CVE-2016-4300
CVE-2016-4302
CVE-2016-4809
CVE-2016-5418
CVE-2016-5844
CVE-2016-6250
CVE-2016-7166
|
2016-09-27 10:30 |
2016-09-27 10:30 |
ALAS-2016-742
|
Low |
curl
|
CVE-2016-7141
CVE-2016-7167
|
2016-09-22 16:00 |
2016-09-26 12:00 |
ALAS-2016-749
|
Important |
openssl
|
CVE-2016-6304
|
2016-09-15 19:00 |
2016-09-15 19:00 |
ALAS-2016-748
|
Important |
java-1.6.0-openjdk
|
CVE-2016-3458
CVE-2016-3500
CVE-2016-3508
CVE-2016-3550
CVE-2016-3606
|
2016-09-15 19:00 |
2016-09-15 19:00 |
ALAS-2016-747
|
Medium |
postgresql92
postgresql93
postgresql94
|
CVE-2016-5423
CVE-2016-5424
|
2016-09-15 19:00 |
2016-09-15 19:00 |
ALAS-2016-746
|
Important |
lighttpd
|
CVE-2016-1000212
|
2016-09-15 19:00 |
2016-09-15 19:00 |
ALAS-2016-745
|
Medium |
bind
|
CVE-2016-2775
|
2016-09-15 19:00 |
2016-09-15 19:00 |
ALAS-2016-744
|
Medium |
libgcrypt
gnupg
|
CVE-2016-6313
|
2016-09-01 18:00 |
2016-09-01 18:00 |
ALAS-2016-741
|
Medium |
python34
python27
python26
|
CVE-2016-1000110
|
2016-09-01 18:00 |
2016-09-01 18:00 |
ALAS-2016-740
|
Medium |
kernel
|
CVE-2016-6828
|
2016-09-01 18:00 |
2016-09-01 18:00 |
ALAS-2016-739
|
Medium |
collectd
|
CVE-2016-6254
|
2016-08-17 13:30 |
2016-08-17 13:30 |
ALAS-2016-738
|
Important |
mysql55
|
CVE-2016-0505
CVE-2016-0546
CVE-2016-0596
CVE-2016-0597
CVE-2016-0598
CVE-2016-0600
CVE-2016-0606
CVE-2016-0608
CVE-2016-0609
CVE-2016-0616
CVE-2016-0640
CVE-2016-0641
CVE-2016-0642
CVE-2016-0643
CVE-2016-0644
CVE-2016-0646
CVE-2016-0647
CVE-2016-0648
CVE-2016-0649
CVE-2016-0650
CVE-2016-0651
CVE-2016-0666
CVE-2016-2047
CVE-2016-3452
CVE-2016-3477
CVE-2016-3521
CVE-2016-3615
CVE-2016-5440
CVE-2016-5444
|
2016-08-17 13:30 |
2016-08-17 13:30 |
ALAS-2016-737
|
Important |
mysql56
|
CVE-2016-3459
CVE-2016-3477
CVE-2016-3486
CVE-2016-3501
CVE-2016-3521
CVE-2016-3614
CVE-2016-3615
CVE-2016-5439
CVE-2016-5440
|
2016-08-17 13:30 |
2016-08-17 13:30 |
ALAS-2016-736
|
Medium |
tomcat7
tomcat8
|
CVE-2016-3092
|
2016-08-17 13:30 |
2016-08-17 13:30 |
ALAS-2016-735
|
Medium |
squid
|
CVE-2016-4051
CVE-2016-5408
|
2016-08-17 13:30 |
2016-08-17 13:30 |
ALAS-2016-734
|
Important |
compat-libtiff3
|
CVE-2014-9655
CVE-2015-1547
CVE-2015-8665
CVE-2015-8683
CVE-2015-8781
CVE-2015-8782
CVE-2015-8783
CVE-2015-8784
CVE-2016-3990
CVE-2016-5320
|
2016-08-17 13:30 |
2016-08-17 13:30 |
ALAS-2016-733
|
Important |
libtiff
|
CVE-2014-8127
CVE-2014-8129
CVE-2014-8130
CVE-2014-9330
CVE-2014-9655
CVE-2015-1547
CVE-2015-7554
CVE-2015-8665
CVE-2015-8668
CVE-2015-8683
CVE-2015-8781
CVE-2015-8782
CVE-2015-8783
CVE-2015-8784
CVE-2016-3632
CVE-2016-3945
CVE-2016-3990
CVE-2016-3991
CVE-2016-5320
|
2016-08-17 13:30 |
2016-08-17 13:30 |
ALAS-2016-732
|
Medium |
samba
|
CVE-2016-2119
|
2016-08-17 13:30 |
2016-08-17 13:30 |
ALAS-2016-731
|
Medium |
golang
|
CVE-2016-5386
|
2016-08-17 13:30 |
2016-08-17 13:30 |
ALAS-2016-730
|
Medium |
curl
|
CVE-2016-5419
CVE-2016-5420
CVE-2016-5421
|
2016-08-01 13:30 |
2016-08-01 13:30 |
ALAS-2016-729
|
Important |
java-1.7.0-openjdk
|
CVE-2016-3458
CVE-2016-3500
CVE-2016-3508
CVE-2016-3550
CVE-2016-3598
CVE-2016-3606
CVE-2016-3610
|
2016-08-01 13:30 |
2016-08-17 13:30 |
ALAS-2016-728
|
Medium |
php55
php56
|
CVE-2015-8874
CVE-2016-5385
CVE-2016-5766
CVE-2016-5767
CVE-2016-5768
CVE-2016-5769
CVE-2016-5770
CVE-2016-5771
CVE-2016-5772
CVE-2016-5773
|
2016-08-01 13:30 |
2017-01-04 14:36 |
ALAS-2016-727
|
Medium |
ntp
|
CVE-2015-8139
CVE-2016-4954
CVE-2016-4955
CVE-2016-4956
|
2016-08-01 13:30 |
2016-08-17 13:30 |
ALAS-2016-726
|
Medium |
kernel
|
CVE-2016-1237
CVE-2016-4470
CVE-2016-5243
CVE-2016-5244
CVE-2016-5696
|
2016-07-20 18:00 |
2016-07-20 18:00 |
ALAS-2016-725
|
Important |
httpd24
httpd
|
CVE-2016-5387
|
2016-07-20 18:00 |
2016-07-20 18:00 |
ALAS-2016-724
|
Medium |
python26
python27
python34
|
CVE-2016-0772
CVE-2016-5636
CVE-2016-5699
|
2016-07-20 18:00 |
2016-07-20 18:00 |
ALAS-2016-723
|
Critical |
java-1.8.0-openjdk
|
CVE-2016-3458
CVE-2016-3500
CVE-2016-3508
CVE-2016-3550
CVE-2016-3587
CVE-2016-3598
CVE-2016-3606
CVE-2016-3610
|
2016-07-20 18:00 |
2016-07-20 18:00 |
ALAS-2016-722
|
Medium |
tomcat6
tomcat7
tomcat8
|
CVE-2016-5388
|
2016-07-14 16:30 |
2016-07-14 16:30 |
ALAS-2016-721
|
Important |
varnish
|
CVE-2015-8852
|
2016-07-14 16:30 |
2016-07-14 16:30 |
ALAS-2016-720
|
Medium |
wget
|
CVE-2016-4971
|
2016-07-14 16:30 |
2016-07-14 16:30 |
ALAS-2016-719
|
Important |
libxml2
|
CVE-2016-1762
CVE-2016-1833
CVE-2016-1834
CVE-2016-1835
CVE-2016-1836
CVE-2016-1837
CVE-2016-1838
CVE-2016-1839
CVE-2016-1840
CVE-2016-3627
CVE-2016-3705
CVE-2016-4447
CVE-2016-4448
CVE-2016-4449
|
2016-06-24 22:21 |
2017-01-19 16:30 |
ALAS-2016-718
|
Medium |
kernel
|
CVE-2016-4951
CVE-2016-4997
CVE-2016-4998
CVE-2016-9806
|
2016-06-22 15:00 |
2016-06-22 15:00 |
ALAS-2016-717
|
Important |
GraphicsMagick
|
CVE-2016-2317
CVE-2016-2318
CVE-2016-5118
CVE-2016-5241
|
2016-06-22 15:00 |
2016-06-22 15:00 |
ALAS-2016-716
|
Important |
ImageMagick
|
CVE-2015-8895
CVE-2015-8896
CVE-2015-8897
CVE-2015-8898
CVE-2016-5118
CVE-2016-5239
CVE-2016-5240
|
2016-06-15 13:30 |
2016-06-15 13:30 |
ALAS-2016-715
|
Medium |
nginx
|
CVE-2016-4450
|
2016-06-15 13:30 |
2016-06-15 13:30 |
ALAS-2016-714
|
Low |
mod24_nss
|
CVE-2016-3099
|
2016-06-15 13:30 |
2016-06-15 13:30 |
ALAS-2016-713
|
Medium |
squid
|
CVE-2016-4051
CVE-2016-4052
CVE-2016-4053
CVE-2016-4054
CVE-2016-4554
CVE-2016-4556
|
2016-06-02 18:19 |
2016-06-03 19:56 |
ALAS-2016-712
|
Medium |
libksba
|
CVE-2016-4574
CVE-2016-4579
|
2016-06-02 18:14 |
2016-06-03 20:10 |
ALAS-2016-711
|
Medium |
cacti
|
CVE-2016-3659
|
2016-06-02 18:09 |
2016-06-03 19:46 |
ALAS-2016-710
|
Medium |
mod_dav_svn
|
CVE-2016-2167
CVE-2016-2168
|
2016-06-02 18:08 |
2016-06-03 19:46 |
ALAS-2016-709
|
Medium |
subversion
|
CVE-2016-2167
CVE-2016-2168
|
2016-06-02 18:06 |
2016-06-03 19:44 |
ALAS-2016-708
|
Medium |
ntp
|
CVE-2016-1548
CVE-2016-1550
CVE-2016-2516
CVE-2016-2518
|
2016-06-02 17:47 |
2016-06-15 13:30 |
ALAS-2016-707
|
Medium |
php55
|
CVE-2013-7456
CVE-2016-4343
CVE-2016-5093
CVE-2016-5094
CVE-2016-5095
CVE-2016-5096
|
2016-06-02 17:44 |
2016-06-15 13:30 |
ALAS-2016-706
|
Medium |
php56
|
CVE-2013-7456
CVE-2016-5093
CVE-2016-5094
CVE-2016-5095
CVE-2016-5096
|
2016-06-02 17:38 |
2016-06-03 19:28 |
ALAS-2016-705
|
Medium |
jq
|
CVE-2015-8863
|
2016-06-02 17:36 |
2016-06-03 19:27 |
ALAS-2016-704
|
Low |
kernel
|
CVE-2016-4913
|
2016-05-18 14:00 |
2016-05-18 14:00 |
ALAS-2016-703
|
Medium |
kernel
|
CVE-2015-8839
CVE-2016-0758
CVE-2016-3961
CVE-2016-4485
CVE-2016-4486
CVE-2016-4557
CVE-2016-4558
CVE-2016-4565
CVE-2016-4581
|
2016-05-18 14:00 |
2016-05-18 14:00 |
ALAS-2016-702
|
Medium |
nspr
nss-util
nss
nss-softokn
|
CVE-2016-1978
CVE-2016-1979
|
2016-05-18 14:00 |
2016-05-18 14:00 |
ALAS-2016-701
|
Critical |
mysql56
|
CVE-2016-0639
CVE-2016-0642
CVE-2016-0643
CVE-2016-0647
CVE-2016-0648
CVE-2016-0655
CVE-2016-0666
CVE-2016-0705
CVE-2016-2047
|
2016-05-11 11:00 |
2016-05-11 11:00 |
ALAS-2016-700
|
Critical |
java-1.6.0-openjdk
|
CVE-2016-0686
CVE-2016-0687
CVE-2016-0695
CVE-2016-3425
CVE-2016-3427
|
2016-05-11 11:00 |
2016-05-11 11:00 |
ALAS-2016-699
|
Important |
ImageMagick
|
CVE-2016-3714
CVE-2016-3715
CVE-2016-3716
CVE-2016-3717
CVE-2016-3718
|
2016-05-03 10:30 |
2016-05-03 10:30 |
ALAS-2016-698
|
Important |
php56
php55
|
CVE-2015-8865
CVE-2016-3074
CVE-2016-4070
CVE-2016-4071
CVE-2016-4072
CVE-2016-4073
|
2016-05-03 10:30 |
2016-05-03 10:30 |
ALAS-2016-697
|
Important |
mercurial
|
CVE-2016-3068
CVE-2016-3069
CVE-2016-3630
|
2016-05-03 10:30 |
2016-05-03 10:30 |
ALAS-2016-696
|
Important |
graphite2
|
CVE-2016-1521
CVE-2016-1522
CVE-2016-1523
CVE-2016-1526
|
2016-05-03 10:30 |
2016-05-03 10:30 |
ALAS-2016-695
|
Important |
openssl
|
CVE-2016-2105
CVE-2016-2106
CVE-2016-2107
CVE-2016-2108
CVE-2016-2109
|
2016-04-27 16:15 |
2017-01-19 16:30 |
ALAS-2016-694
|
Medium |
kernel
|
CVE-2016-3134
CVE-2016-3135
CVE-2016-3156
CVE-2016-3672
CVE-2016-7117
|
2016-04-27 16:15 |
2016-04-27 16:15 |
ALAS-2016-693
|
Critical |
java-1.7.0-openjdk
|
CVE-2016-0686
CVE-2016-0687
CVE-2016-0695
CVE-2016-3425
CVE-2016-3427
|
2016-04-27 16:15 |
2016-04-27 16:15 |
ALAS-2016-692
|
Important |
apache-commons-collections
|
|
2016-04-21 16:00 |
2016-04-21 16:00 |
ALAS-2016-691
|
Medium |
krb5
|
CVE-2015-8629
CVE-2015-8630
CVE-2015-8631
|
2016-04-21 16:00 |
2016-04-21 16:00 |
ALAS-2016-690
|
Medium |
foomatic
|
CVE-2010-5325
CVE-2015-8560
|
2016-04-21 16:00 |
2016-04-21 16:00 |
ALAS-2016-689
|
Important |
postgresql8
|
CVE-2016-0773
|
2016-04-21 16:00 |
2016-04-21 16:00 |
ALAS-2016-688
|
Critical |
java-1.8.0-openjdk
|
CVE-2016-0686
CVE-2016-0687
CVE-2016-0695
CVE-2016-3425
CVE-2016-3426
CVE-2016-3427
|
2016-04-21 16:00 |
2016-04-21 16:00 |
ALAS-2016-687
|
Medium |
golang
|
CVE-2016-3959
|
2016-04-13 11:45 |
2016-04-13 11:45 |
ALAS-2016-686
|
Critical |
samba
|
CVE-2015-5370
CVE-2016-2110
CVE-2016-2111
CVE-2016-2112
CVE-2016-2113
CVE-2016-2114
CVE-2016-2115
CVE-2016-2118
|
2016-04-13 11:45 |
2016-04-13 11:45 |
ALAS-2016-685
|
Medium |
php56
php55
|
CVE-2016-2554
|
2016-04-06 14:40 |
2016-04-06 14:40 |
ALAS-2016-684
|
Important |
mysql56
|
CVE-2015-4766
CVE-2015-4791
CVE-2015-4792
CVE-2015-4800
CVE-2015-4802
CVE-2015-4807
CVE-2015-4815
CVE-2015-4819
CVE-2015-4826
CVE-2015-4830
CVE-2015-4833
CVE-2015-4836
CVE-2015-4858
CVE-2015-4861
CVE-2015-4862
CVE-2015-4864
CVE-2015-4866
CVE-2015-4870
CVE-2015-4879
CVE-2015-4890
CVE-2015-4895
CVE-2015-4904
CVE-2015-4905
CVE-2015-4910
CVE-2015-4913
CVE-2015-7744
CVE-2016-0502
CVE-2016-0503
CVE-2016-0504
CVE-2016-0505
CVE-2016-0546
CVE-2016-0594
CVE-2016-0595
CVE-2016-0596
CVE-2016-0597
CVE-2016-0598
CVE-2016-0599
CVE-2016-0600
CVE-2016-0601
CVE-2016-0605
CVE-2016-0606
CVE-2016-0607
CVE-2016-0608
CVE-2016-0609
CVE-2016-0610
CVE-2016-0611
CVE-2016-0616
|
2016-04-06 14:40 |
2016-04-06 14:40 |
ALAS-2016-683
|
Medium |
libssh2
|
CVE-2016-0787
|
2016-04-06 14:40 |
2016-04-06 14:40 |
ALAS-2016-682
|
Important |
openssl098e
|
CVE-2015-0293
CVE-2015-3197
CVE-2016-0703
CVE-2016-0704
CVE-2016-0800
|
2016-03-30 17:45 |
2016-03-30 17:45 |
ALAS-2016-678
|
Medium |
GraphicsMagick
|
CVE-2015-8808
|
2016-03-29 15:30 |
2016-03-29 15:30 |
ALAS-2016-681
|
Medium |
tomcat6
|
CVE-2015-5174
CVE-2015-5345
CVE-2016-0706
CVE-2016-0714
|
2016-03-29 15:30 |
2016-03-29 15:30 |
ALAS-2016-680
|
Medium |
tomcat7
|
CVE-2015-5345
CVE-2015-5351
CVE-2016-0706
CVE-2016-0714
CVE-2016-0763
|
2016-03-29 15:30 |
2016-03-29 15:30 |
ALAS-2016-679
|
Medium |
tomcat8
|
CVE-2015-5346
CVE-2015-5351
CVE-2016-0706
CVE-2016-0714
CVE-2016-0763
|
2016-03-29 15:30 |
2016-03-29 15:30 |
ALAS-2016-677
|
Critical |
java-1.8.0-openjdk
java-1.7.0-openjdk
|
CVE-2016-0636
|
2016-03-29 15:30 |
2016-03-29 15:30 |
ALAS-2016-676
|
Important |
mod_dav_svn
subversion
|
CVE-2015-3184
CVE-2015-3187
CVE-2015-5259
CVE-2015-5343
|
2016-03-29 15:30 |
2016-03-29 15:30 |
ALAS-2016-675
|
Medium |
openssh
|
CVE-2016-1908
|
2016-03-29 15:30 |
2016-03-29 15:30 |
ALAS-2016-674
|
Medium |
samba
|
CVE-2015-7560
|
2016-03-24 12:00 |
2016-06-03 18:39 |
ALAS-2016-673
|
Medium |
cacti
|
CVE-2013-5588
CVE-2013-5589
CVE-2014-5025
CVE-2014-5026
CVE-2015-2665
CVE-2015-4342
CVE-2015-4454
CVE-2015-4634
CVE-2015-8377
CVE-2015-8604
|
2016-03-24 12:00 |
2016-03-24 12:00 |
ALAS-2016-672
|
Important |
git
|
CVE-2016-2315
CVE-2016-2324
|
2016-03-22 11:00 |
2016-03-22 11:00 |
ALAS-2016-671
|
Low |
nmap
|
CVE-2013-4885
|
2016-03-16 16:30 |
2016-03-16 16:30 |
ALAS-2016-670
|
Low |
php54
|
CVE-2015-6834
CVE-2015-6835
CVE-2015-6836
CVE-2015-6837
CVE-2015-6838
|
2016-03-16 16:30 |
2016-12-23 21:35 |
ALAS-2016-669
|
Medium |
kernel
|
CVE-2016-2383
CVE-2016-2550
CVE-2016-2847
CVE-2016-3157
|
2016-03-16 16:30 |
2016-03-16 16:30 |
ALAS-2016-668
|
Medium |
openssh
|
CVE-2016-3115
|
2016-03-10 16:30 |
2016-03-10 16:30 |
ALAS-2016-667
|
Critical |
nss-util
|
CVE-2016-1950
|
2016-03-10 16:30 |
2016-03-10 16:30 |
ALAS-2016-666
|
Medium |
sos
|
CVE-2015-7529
|
2016-03-10 16:30 |
2016-03-10 16:30 |
ALAS-2016-665
|
Important |
bind
|
CVE-2016-1285
CVE-2016-1286
|
2016-03-10 16:30 |
2016-03-10 16:30 |
ALAS-2016-664
|
Important |
389-ds-base
|
CVE-2016-0741
|
2016-03-10 16:30 |
2016-03-10 16:30 |
ALAS-2016-663
|
Medium |
privoxy
|
CVE-2016-1982
CVE-2016-1983
|
2016-03-10 16:30 |
2016-03-10 16:30 |
ALAS-2016-662
|
Important |
postgresql94
postgresql93
postgresql92
|
CVE-2016-0773
|
2016-03-10 16:30 |
2016-04-28 14:30 |
ALAS-2016-661
|
Important |
openssl
|
CVE-2015-3197
CVE-2015-7575
CVE-2016-0702
CVE-2016-0705
CVE-2016-0797
CVE-2016-0799
CVE-2016-0800
CVE-2016-2842
|
2016-03-10 16:30 |
2016-03-10 16:30 |
ALAS-2016-660
|
Low |
glibc
|
CVE-2015-5229
|
2016-03-10 16:30 |
2016-03-10 16:30 |
ALAS-2016-659
|
Medium |
rpcbind
|
CVE-2015-7236
|
2016-03-10 16:30 |
2016-03-10 16:30 |
ALAS-2016-658
|
Medium |
tomcat8
|
CVE-2014-7810
CVE-2015-5174
CVE-2015-5345
|
2016-03-10 16:30 |
2016-03-10 16:30 |
ALAS-2016-657
|
Medium |
tomcat7
|
CVE-2014-7810
CVE-2015-5174
CVE-2015-5346
|
2016-03-10 16:30 |
2016-03-10 16:30 |
ALAS-2016-656
|
Medium |
tomcat6
|
CVE-2014-0230
CVE-2014-7810
|
2016-02-19 15:50 |
2016-02-19 15:50 |
ALAS-2016-655
|
Medium |
nginx
|
CVE-2016-0742
CVE-2016-0746
CVE-2016-0747
|
2016-02-19 15:48 |
2016-02-19 15:48 |
ALAS-2016-654
|
Important |
java-1.6.0-openjdk
|
CVE-2016-0402
CVE-2016-0448
CVE-2016-0466
CVE-2016-0483
CVE-2016-0494
|
2016-02-16 06:00 |
2016-02-16 06:45 |
ALAS-2016-653
|
Critical |
glibc
|
CVE-2015-7547
|
2016-02-09 13:30 |
2016-02-09 13:30 |
ALAS-2016-652
|
Low |
curl
|
CVE-2016-0755
|
2016-02-09 13:30 |
2016-02-09 13:30 |
ALAS-2016-651
|
Medium |
gnutls
|
CVE-2015-7575
|
2016-02-09 13:30 |
2016-02-09 13:30 |
ALAS-2016-650
|
Medium |
mod24_nss
|
CVE-2015-5244
|
2016-02-09 13:30 |
2016-10-18 12:15 |
ALAS-2016-649
|
Important |
ntp
|
CVE-2015-7974
CVE-2015-7977
CVE-2015-7978
CVE-2015-7979
CVE-2015-8138
CVE-2015-8158
CVE-2016-4953
|
2016-02-09 13:30 |
2016-02-09 13:30 |
ALAS-2016-648
|
Medium |
kernel
|
CVE-2013-4312
CVE-2015-8709
CVE-2015-8767
CVE-2016-0723
|
2016-02-09 13:30 |
2016-02-09 13:30 |
ALAS-2016-647
|
Important |
java-1.8.0-openjdk
|
CVE-2015-7575
CVE-2016-0402
CVE-2016-0448
CVE-2016-0466
CVE-2016-0475
CVE-2016-0483
CVE-2016-0494
|
2016-02-09 13:30 |
2016-02-09 13:30 |
ALAS-2016-646
|
Low |
pngcrush
|
CVE-2015-7700
|
2016-02-09 13:30 |
2016-02-09 13:30 |
ALAS-2016-645
|
Medium |
nss
|
CVE-2015-7575
|
2016-02-09 13:30 |
2016-02-09 13:30 |
ALAS-2016-644
|
Medium |
python-rsa
|
CVE-2016-1494
|
2016-02-09 13:30 |
2016-02-09 13:30 |
ALAS-2016-643
|
Important |
java-1.7.0-openjdk
|
CVE-2015-4871
CVE-2015-7575
CVE-2016-0402
CVE-2016-0448
CVE-2016-0466
CVE-2016-0483
CVE-2016-0494
|
2016-01-19 17:07 |
2016-01-19 19:08 |
ALAS-2016-642
|
Medium |
kernel
|
CVE-2016-0728
|
2016-01-19 12:00 |
2016-01-19 12:00 |
ALAS-2016-641
|
Medium |
bind
|
CVE-2015-8704
|
2016-01-18 11:00 |
2016-01-18 11:00 |
ALAS-2016-640
|
Medium |
php56
php55
|
CVE-2016-1903
|
2016-01-18 11:00 |
2016-01-18 11:00 |
ALAS-2016-639
|
Low |
grep
|
CVE-2015-1345
|
2016-01-18 11:00 |
2016-01-18 11:00 |
ALAS-2016-638
|
Medium |
openssh
|
CVE-2016-0777
CVE-2016-0778
|
2016-01-18 11:00 |
2016-01-18 11:00 |
ALAS-2016-637
|
Medium |
dhcp
|
CVE-2015-8605
|
2016-01-18 11:00 |
2016-01-18 11:00 |
ALAS-2016-636
|
Medium |
realmd
|
CVE-2015-2704
|
2016-01-18 11:00 |
2016-01-18 11:00 |
ALAS-2016-635
|
Low |
sssd
|
CVE-2015-5292
|
2016-01-18 11:00 |
2016-01-18 11:00 |
ALAS-2016-634
|
Medium |
samba
|
CVE-2015-5252
CVE-2015-5296
CVE-2015-5299
CVE-2015-5330
|
2016-01-18 11:00 |
2016-01-18 11:00 |
ALAS-2016-633
|
Medium |
libldb
|
CVE-2015-3223
CVE-2015-5330
|
2016-01-18 11:00 |
2016-01-18 11:00 |
ALAS-2016-632
|
Low |
ruby19
ruby20
ruby21
ruby22
|
CVE-2015-7551
|
2015-12-15 13:00 |
2015-12-16 20:25 |
ALAS-2015-631
|
Critical |
bind
|
CVE-2015-8000
|
2015-12-14 15:14 |
2015-12-14 15:14 |
ALAS-2015-630
|
Important |
python-pygments
|
CVE-2015-8557
|
2015-12-14 10:00 |
2015-12-13 14:25 |
ALAS-2015-629
|
Medium |
perl-HTML-Scrubber
|
CVE-2015-5667
|
2015-12-14 10:00 |
2015-12-13 14:28 |
ALAS-2015-628
|
Medium |
libxml2
|
CVE-2015-1819
CVE-2015-5312
CVE-2015-7497
CVE-2015-7498
CVE-2015-7499
CVE-2015-7500
CVE-2015-7941
CVE-2015-7942
CVE-2015-8241
CVE-2015-8242
CVE-2015-8317
|
2015-12-14 10:00 |
2015-12-13 14:25 |
ALAS-2015-627
|
Low |
perl-IPTables-Parse
|
CVE-2015-8326
|
2015-12-14 10:00 |
2015-12-13 14:25 |
ALAS-2015-626
|
Medium |
autofs
|
CVE-2014-8169
|
2015-12-14 10:00 |
2015-12-13 14:24 |
ALAS-2015-625
|
Medium |
openssh
|
CVE-2015-5600
CVE-2015-6563
CVE-2015-6564
|
2015-12-14 10:00 |
2015-12-13 14:23 |
ALAS-2015-624
|
Medium |
krb5
|
CVE-2014-5355
CVE-2015-2694
|
2015-12-14 10:00 |
2015-12-13 14:23 |
ALAS-2015-623
|
Medium |
tigervnc
|
CVE-2014-8240
CVE-2014-8241
|
2015-12-14 10:00 |
2015-12-13 14:22 |
ALAS-2015-622
|
Low |
xfsprogs
|
CVE-2012-2150
|
2015-12-14 10:00 |
2015-12-13 14:22 |
ALAS-2015-621
|
Medium |
python26
|
CVE-2013-1752
CVE-2014-4650
CVE-2014-7185
|
2015-12-14 10:00 |
2015-12-13 14:21 |
ALAS-2015-620
|
Medium |
binutils
|
CVE-2014-8484
CVE-2014-8485
CVE-2014-8501
CVE-2014-8502
CVE-2014-8503
CVE-2014-8504
CVE-2014-8737
CVE-2014-8738
|
2015-12-14 10:00 |
2015-12-13 14:20 |
ALAS-2015-619
|
Medium |
postgresql8
|
CVE-2015-5288
|
2015-12-14 10:00 |
2015-12-13 14:19 |
ALAS-2015-618
|
Important |
apache-commons-collections
|
CVE-2015-7501
|
2015-12-14 10:00 |
2015-12-13 14:19 |
ALAS-2015-617
|
Important |
glibc
|
CVE-2013-7423
CVE-2015-1472
CVE-2015-1473
CVE-2015-1781
CVE-2015-5277
|
2015-12-14 10:00 |
2015-12-13 14:17 |
ALAS-2015-616
|
Important |
java-1.6.0-openjdk
|
CVE-2015-4734
CVE-2015-4803
CVE-2015-4805
CVE-2015-4806
CVE-2015-4835
CVE-2015-4842
CVE-2015-4843
CVE-2015-4844
CVE-2015-4860
CVE-2015-4872
CVE-2015-4881
CVE-2015-4882
CVE-2015-4883
CVE-2015-4893
CVE-2015-4903
CVE-2015-4911
|
2015-12-14 10:00 |
2015-12-13 14:16 |
ALAS-2015-615
|
Medium |
libpng
|
CVE-2015-7981
CVE-2015-8472
|
2015-12-14 10:00 |
2015-12-13 14:15 |
ALAS-2015-614
|
Medium |
openssl
|
CVE-2015-3194
CVE-2015-3195
CVE-2015-3196
|
2015-12-14 10:00 |
2015-12-13 14:13 |
ALAS-2015-613
|
Medium |
git
|
CVE-2015-7545
|
2015-11-23 13:44 |
2015-11-23 22:51 |
ALAS-2015-612
|
Important |
ganglia
|
CVE-2015-6816
|
2015-11-23 13:43 |
2015-11-23 22:53 |
ALAS-2015-611
|
Medium |
libpng
|
CVE-2015-8126
|
2015-11-23 13:41 |
2015-11-23 21:17 |
ALAS-2015-610
|
Medium |
kernel
|
CVE-2015-7872
|
2015-11-05 02:14 |
2015-11-05 03:26 |
ALAS-2015-609
|
Medium |
postgresql92
postgresql93
postgresql94
|
CVE-2015-5288
CVE-2015-5289
|
2015-11-05 01:58 |
2015-11-04 22:49 |
ALAS-2015-608
|
Critical |
nspr
nss-util
nss
jss
|
CVE-2015-7181
CVE-2015-7182
CVE-2015-7183
|
2015-10-27 16:42 |
2015-10-27 16:53 |
ALAS-2015-607
|
Important |
ntp
|
CVE-2015-5300
CVE-2015-7691
CVE-2015-7692
CVE-2015-7701
CVE-2015-7702
CVE-2015-7704
CVE-2015-7852
CVE-2015-7871
|
2015-10-27 16:39 |
2015-10-27 16:51 |
ALAS-2015-606
|
Important |
java-1.8.0-openjdk
|
CVE-2015-4734
CVE-2015-4803
CVE-2015-4805
CVE-2015-4806
CVE-2015-4835
CVE-2015-4840
CVE-2015-4842
CVE-2015-4843
CVE-2015-4844
CVE-2015-4860
CVE-2015-4868
CVE-2015-4872
CVE-2015-4881
CVE-2015-4882
CVE-2015-4883
CVE-2015-4893
CVE-2015-4903
CVE-2015-4911
|
2015-10-27 13:52 |
2015-10-27 14:14 |
ALAS-2015-605
|
Critical |
java-1.7.0-openjdk
|
CVE-2015-4734
CVE-2015-4803
CVE-2015-4805
CVE-2015-4806
CVE-2015-4835
CVE-2015-4840
CVE-2015-4842
CVE-2015-4843
CVE-2015-4844
CVE-2015-4860
CVE-2015-4872
CVE-2015-4881
CVE-2015-4882
CVE-2015-4883
CVE-2015-4893
CVE-2015-4903
CVE-2015-4911
|
2015-10-27 13:51 |
2015-10-27 14:16 |
ALAS-2015-604
|
Important |
libwmf
|
CVE-2007-0455
CVE-2007-2756
CVE-2007-3472
CVE-2007-3473
CVE-2009-3546
CVE-2015-0848
CVE-2015-4588
CVE-2015-4695
CVE-2015-4696
|
2015-10-27 13:40 |
2017-10-13 00:11 |
ALAS-2015-603
|
Medium |
kernel
|
CVE-2015-2925
CVE-2015-7613
CVE-2015-8787
CVE-2017-1000253
|
2015-10-20 14:52 |
2016-03-16 16:30 |
ALAS-2015-602
|
Medium |
php55
|
CVE-2015-6834
CVE-2015-6835
CVE-2015-6836
CVE-2015-6837
CVE-2015-6838
CVE-2015-7803
CVE-2015-7804
|
2015-10-20 14:50 |
2016-03-16 16:30 |
ALAS-2015-601
|
Medium |
php56
|
CVE-2015-6834
CVE-2015-6835
CVE-2015-6836
CVE-2015-6837
CVE-2015-6838
CVE-2015-7803
CVE-2015-7804
|
2015-10-09 16:35 |
2015-10-09 16:40 |
ALAS-2015-600
|
Low |
libunwind
|
CVE-2015-3239
|
2015-10-09 16:33 |
2015-10-09 17:06 |
ALAS-2015-599
|
Important |
openldap
compat-openldap
|
CVE-2015-6908
|
2015-09-22 10:00 |
2015-09-22 10:00 |
ALAS-2015-598
|
Low |
grep
|
CVE-2012-5667
CVE-2015-1345
|
2015-09-22 10:00 |
2015-09-22 10:00 |
ALAS-2015-597
|
Important |
libXfont
|
CVE-2015-1802
CVE-2015-1803
CVE-2015-1804
|
2015-09-22 10:00 |
2015-09-22 10:00 |
ALAS-2015-596
|
Medium |
nss-softokn
|
CVE-2015-2730
|
2015-09-22 10:00 |
2015-09-22 10:00 |
ALAS-2015-595
|
Important |
jakarta-taglibs-standard
|
CVE-2015-0254
|
2015-09-02 12:00 |
2015-09-02 13:05 |
ALAS-2015-594
|
Critical |
bind
|
CVE-2015-5722
|
2015-09-02 12:00 |
2016-02-09 13:30 |
ALAS-2015-593
|
Low |
ntp
|
CVE-2015-3405
CVE-2015-5146
CVE-2015-5194
CVE-2015-5195
CVE-2015-5219
CVE-2015-7703
|
2015-09-02 12:00 |
2015-09-02 12:00 |
ALAS-2015-592
|
Medium |
openssh
|
CVE-2015-6563
CVE-2015-6564
|
2015-09-02 12:00 |
2015-09-02 12:00 |
ALAS-2015-591
|
Medium |
sqlite
|
CVE-2015-3414
CVE-2015-3415
CVE-2015-3416
|
2015-09-02 12:00 |
2015-09-02 12:00 |
ALAS-2015-590
|
Medium |
net-snmp
|
CVE-2015-5621
|
2015-09-02 12:00 |
2015-09-02 12:00 |
ALAS-2015-589
|
Medium |
pam
|
CVE-2015-3238
|
2015-08-24 22:29 |
2015-08-24 22:42 |
ALAS-2015-588
|
Medium |
golang
docker
|
CVE-2015-5739
CVE-2015-5740
CVE-2015-5741
|
2015-08-24 22:27 |
2015-08-24 22:35 |
ALAS-2015-587
|
Medium |
subversion
mod_dav_svn
|
CVE-2015-0202
CVE-2015-0248
CVE-2015-0251
|
2015-08-24 22:26 |
2015-08-24 22:33 |
ALAS-2015-586
|
Important |
java-1.6.0-openjdk
|
CVE-2015-2590
CVE-2015-2601
CVE-2015-2621
CVE-2015-2625
CVE-2015-2628
CVE-2015-2632
CVE-2015-2808
CVE-2015-4000
CVE-2015-4731
CVE-2015-4732
CVE-2015-4733
CVE-2015-4748
CVE-2015-4749
CVE-2015-4760
|
2015-08-17 12:46 |
2016-03-16 16:30 |
ALAS-2015-585
|
Medium |
php56
|
CVE-2015-3152
CVE-2015-5589
CVE-2015-5590
CVE-2015-6831
CVE-2015-6832
CVE-2015-6833
|
2015-08-17 12:41 |
2016-03-16 16:30 |
ALAS-2015-584
|
Medium |
php55
|
CVE-2015-3152
CVE-2015-5589
CVE-2015-5590
CVE-2015-6831
CVE-2015-6832
CVE-2015-6833
|
2015-08-17 12:39 |
2016-03-16 16:30 |
ALAS-2015-583
|
Medium |
php54
|
CVE-2015-3152
CVE-2015-5589
CVE-2015-5590
CVE-2015-6831
CVE-2015-6832
CVE-2015-6833
|
2015-08-17 12:31 |
2015-08-17 12:31 |
ALAS-2015-582
|
Medium |
mailman
|
CVE-2002-0389
CVE-2015-2775
|
2015-08-17 12:30 |
2015-08-17 12:30 |
ALAS-2015-581
|
Medium |
freeradius
|
CVE-2014-2015
|
2015-08-17 12:29 |
2015-08-17 12:29 |
ALAS-2015-580
|
Medium |
wireshark
|
CVE-2014-8710
CVE-2014-8711
CVE-2014-8712
CVE-2014-8713
CVE-2014-8714
CVE-2015-0562
CVE-2015-0564
CVE-2015-2189
CVE-2015-2191
|
2015-08-17 12:27 |
2015-08-17 12:27 |
ALAS-2015-579
|
Medium |
httpd24
|
CVE-2015-0228
CVE-2015-0253
CVE-2015-3183
CVE-2015-3185
|
2015-08-17 12:23 |
2015-08-17 12:23 |
ALAS-2015-578
|
Medium |
httpd
|
CVE-2015-3183
|
2015-08-04 17:43 |
2015-08-04 17:55 |
ALAS-2015-577
|
Medium |
libgcrypt
|
CVE-2014-3591
CVE-2014-5270
CVE-2015-0837
|
2015-08-04 17:16 |
2015-08-04 17:48 |
ALAS-2015-576
|
Medium |
tigervnc
|
CVE-2014-0011
|
2015-08-04 11:36 |
2015-08-04 17:48 |
ALAS-2015-575
|
Medium |
gnutls
|
CVE-2014-8155
CVE-2015-0282
CVE-2015-0294
|
2015-07-28 11:35 |
2015-07-28 11:35 |
ALAS-2015-574
|
Low |
gnupg2
|
CVE-2015-1606
|
2015-07-28 11:32 |
2015-07-28 11:32 |
ALAS-2015-573
|
Critical |
bind
|
CVE-2015-5477
|
2015-07-23 10:50 |
2015-07-27 17:12 |
ALAS-2015-572
|
Important |
usermode
libuser
|
CVE-2015-3245
CVE-2015-3246
|
2015-07-22 10:00 |
2015-07-22 10:00 |
ALAS-2015-571
|
Important |
java-1.8.0-openjdk
|
CVE-2015-0383
CVE-2015-2590
CVE-2015-2601
CVE-2015-2621
CVE-2015-2625
CVE-2015-2628
CVE-2015-2632
CVE-2015-2659
CVE-2015-2808
CVE-2015-3149
CVE-2015-4000
CVE-2015-4731
CVE-2015-4732
CVE-2015-4733
CVE-2015-4748
CVE-2015-4749
CVE-2015-4760
|
2015-07-22 10:00 |
2015-07-22 10:00 |
ALAS-2015-570
|
Critical |
java-1.7.0-openjdk
|
CVE-2015-2590
CVE-2015-2601
CVE-2015-2621
CVE-2015-2625
CVE-2015-2628
CVE-2015-2632
CVE-2015-2808
CVE-2015-4000
CVE-2015-4731
CVE-2015-4732
CVE-2015-4733
CVE-2015-4748
CVE-2015-4749
CVE-2015-4760
|
2015-07-22 10:00 |
2015-07-22 10:00 |
ALAS-2015-569
|
Medium |
nss
nss-util
|
CVE-2015-4000
|
2015-07-22 10:00 |
2015-07-22 10:00 |
ALAS-2015-568
|
Medium |
openssh
|
CVE-2015-5352
|
2015-07-22 10:00 |
2015-07-22 10:00 |
ALAS-2015-567
|
Medium |
389-ds-base
|
CVE-2015-3230
|
2015-07-22 10:00 |
2015-07-22 10:00 |
ALAS-2015-566
|
Important |
bind
|
CVE-2015-4620
|
2015-07-22 10:00 |
2015-09-25 15:21 |
ALAS-2015-565
|
Medium |
kernel
|
CVE-2015-1805
CVE-2015-3212
CVE-2015-5364
CVE-2015-5366
|
2015-07-09 06:15 |
2015-07-09 06:15 |
ALAS-2015-564
|
Critical |
openssl
|
CVE-2015-1793
|
2015-07-07 12:40 |
2015-07-07 22:39 |
ALAS-2015-563
|
Medium |
php56
|
CVE-2014-3416
CVE-2015-2325
CVE-2015-2326
CVE-2015-3414
CVE-2015-3415
CVE-2015-4642
CVE-2015-4643
CVE-2015-4644
|
2015-07-07 12:40 |
2015-07-07 22:40 |
ALAS-2015-562
|
Medium |
php55
|
CVE-2014-3416
CVE-2015-2325
CVE-2015-2326
CVE-2015-3414
CVE-2015-3415
CVE-2015-4642
CVE-2015-4643
CVE-2015-4644
|
2015-07-07 12:39 |
2015-07-07 22:41 |
ALAS-2015-561
|
Medium |
php54
|
CVE-2014-3416
CVE-2015-3414
CVE-2015-3415
CVE-2015-4642
CVE-2015-4643
CVE-2015-4644
|
2015-07-07 12:35 |
2015-07-07 22:29 |
ALAS-2015-560
|
Medium |
php-ZendFramework
|
CVE-2015-3154
|
2015-07-07 12:34 |
2015-07-07 22:26 |
ALAS-2015-559
|
Medium |
cups
|
CVE-2014-9679
CVE-2015-1158
CVE-2015-1159
|
2015-07-07 12:33 |
2015-07-07 22:26 |
ALAS-2015-558
|
Medium |
fuse
|
CVE-2015-3202
|
2015-07-07 12:31 |
2015-07-07 22:25 |
ALAS-2015-557
|
Medium |
tcpdump
|
CVE-2015-0261
CVE-2015-2154
|
2015-07-07 12:29 |
2015-07-07 22:25 |
ALAS-2015-556
|
Medium |
postgresql8
|
CVE-2015-3165
CVE-2015-3166
CVE-2015-3167
|
2015-06-24 10:08 |
2015-06-24 10:15 |
ALAS-2015-555
|
Medium |
mod_dav_svn
subversion
|
CVE-2014-3580
CVE-2014-8108
|
2015-06-22 20:26 |
2015-06-24 10:14 |
ALAS-2015-554
|
Medium |
t1utils
|
CVE-2015-3905
|
2015-06-22 15:07 |
2015-06-24 10:14 |
ALAS-2015-553
|
Medium |
libtiff
|
CVE-2014-9655
CVE-2015-1547
|
2015-06-22 10:31 |
2017-08-31 22:55 |
ALAS-2015-552
|
Medium |
python27
|
CVE-2013-1752
CVE-2013-1753
CVE-2014-9365
|
2015-06-18 20:48 |
2015-06-18 20:57 |
ALAS-2015-551
|
Medium |
curl
|
CVE-2015-3236
CVE-2015-3237
|
2015-06-16 11:29 |
2015-06-16 11:46 |
ALAS-2015-550
|
Medium |
openssl
|
CVE-2014-8176
CVE-2015-1789
CVE-2015-1790
CVE-2015-1791
CVE-2015-1792
CVE-2015-3216
CVE-2015-4000
|
2015-06-16 10:30 |
2015-06-18 20:44 |
ALAS-2015-549
|
Medium |
ruby22
|
CVE-2015-3900
CVE-2015-4020
|
2015-06-16 10:30 |
2015-06-18 20:44 |
ALAS-2015-548
|
Medium |
ruby21
|
CVE-2015-3900
CVE-2015-4020
|
2015-06-16 10:30 |
2015-06-18 20:44 |
ALAS-2015-547
|
Medium |
ruby20
|
CVE-2015-3900
CVE-2015-4020
|
2015-06-16 10:29 |
2015-06-16 11:42 |
ALAS-2015-546
|
Medium |
postgresql93
|
CVE-2015-3165
|
2015-06-16 10:29 |
2015-06-16 11:42 |
ALAS-2015-545
|
Medium |
postgresql92
|
CVE-2015-3165
|
2015-06-16 10:28 |
2015-06-16 11:42 |
ALAS-2015-544
|
Medium |
kernel
|
CVE-2014-3215
|
2015-06-16 10:27 |
2015-06-16 11:41 |
ALAS-2015-543
|
Medium |
libcap-ng
|
CVE-2014-3215
|
2015-06-16 10:26 |
2015-06-16 11:37 |
ALAS-2015-542
|
Low |
e2fsprogs
|
CVE-2015-0247
|
2015-06-11 08:08 |
2015-06-11 08:09 |
ALAS-2015-541
|
Medium |
python-pip
|
CVE-2015-2296
|
2015-06-11 08:08 |
2015-06-11 08:09 |
ALAS-2015-540
|
Low |
libjpeg-turbo
|
CVE-2014-9092
|
2015-06-02 22:25 |
2015-06-02 22:42 |
ALAS-2015-539
|
Medium |
chrony
|
CVE-2015-1821
CVE-2015-1822
CVE-2015-1853
|
2015-06-02 22:24 |
2015-06-02 22:37 |
ALAS-2015-538
|
Important |
389-ds-base
|
CVE-2015-1854
|
2015-06-02 22:23 |
2015-06-02 22:36 |
ALAS-2015-537
|
Medium |
clamav
|
CVE-2015-2170
CVE-2015-2221
CVE-2015-2222
CVE-2015-2668
|
2015-06-02 22:22 |
2015-06-02 22:33 |
ALAS-2015-536
|
Important |
php56
|
CVE-2015-2325
CVE-2015-2326
CVE-2015-4021
CVE-2015-4022
CVE-2015-4024
CVE-2015-4025
CVE-2015-4026
|
2015-06-02 22:21 |
2015-06-02 22:33 |
ALAS-2015-535
|
Medium |
php55
|
CVE-2015-4021
CVE-2015-4022
CVE-2015-4024
CVE-2015-4025
CVE-2015-4026
|
2015-06-02 22:20 |
2015-06-02 22:33 |
ALAS-2015-534
|
Important |
php54
|
CVE-2015-2325
CVE-2015-2326
CVE-2015-4021
CVE-2015-4022
CVE-2015-4024
CVE-2015-4025
CVE-2015-4026
|
2015-05-27 14:06 |
2015-05-27 15:23 |
ALAS-2015-533
|
Medium |
ruby22
|
CVE-2015-1855
|
2015-05-27 14:06 |
2015-05-27 15:23 |
ALAS-2015-532
|
Medium |
ruby21
|
CVE-2015-1855
|
2015-05-27 14:05 |
2015-05-27 15:23 |
ALAS-2015-531
|
Medium |
ruby20
|
CVE-2015-1855
|
2015-05-27 14:05 |
2015-05-27 15:22 |
ALAS-2015-530
|
Medium |
ruby19
|
CVE-2015-1855
|
2015-05-27 14:05 |
2015-05-27 15:22 |
ALAS-2015-529
|
Medium |
ruby18
|
CVE-2015-1855
|
2015-05-27 14:03 |
2015-05-27 15:00 |
ALAS-2015-528
|
Low |
pcre
|
CVE-2014-8964
|
2015-05-14 14:40 |
2015-05-14 23:52 |
ALAS-2015-527
|
Medium |
tomcat8
|
CVE-2014-0075
CVE-2014-0096
CVE-2014-0099
CVE-2014-0227
|
2015-05-14 14:38 |
2015-05-14 23:52 |
ALAS-2015-526
|
Medium |
tomcat7
|
CVE-2014-0075
CVE-2014-0096
CVE-2014-0099
CVE-2014-0227
|
2015-05-14 14:33 |
2015-05-14 23:50 |
ALAS-2015-525
|
Medium |
tomcat6
|
CVE-2014-0227
|
2015-05-14 14:31 |
2015-05-14 23:48 |
ALAS-2015-524
|
Medium |
php
|
CVE-2015-2305
|
2015-05-14 14:27 |
2015-05-14 23:48 |
ALAS-2015-523
|
Medium |
kernel
|
CVE-2015-3331
CVE-2015-3636
|
2015-05-07 13:37 |
2015-05-06 13:37 |
ALAS-2015-522
|
Critical |
docker
|
CVE-2015-3627
CVE-2015-3629
CVE-2015-3630
CVE-2015-3631
|
2015-05-05 21:31 |
2015-05-06 15:14 |
ALAS-2015-521
|
Low |
python-tornado
|
CVE-2013-2099
|
2015-05-05 15:56 |
2015-05-24 14:16 |
ALAS-2015-520
|
Important |
ntp
|
CVE-2015-1798
CVE-2015-1799
|
2015-05-05 15:55 |
2015-05-05 16:15 |
ALAS-2015-519
|
Medium |
xorg-x11-server
|
CVE-2015-0255
|
2015-05-05 15:44 |
2015-05-05 16:14 |
ALAS-2015-518
|
Medium |
krb5
|
CVE-2014-5352
CVE-2014-5353
CVE-2014-5355
CVE-2014-9421
CVE-2014-9422
|
2015-05-05 15:44 |
2015-05-05 16:13 |
ALAS-2015-517
|
Important |
java-1.8.0-openjdk
|
CVE-2005-1080
CVE-2015-0460
CVE-2015-0469
CVE-2015-0470
CVE-2015-0477
CVE-2015-0478
CVE-2015-0480
CVE-2015-0488
|
2015-04-23 00:44 |
2015-04-23 21:04 |
ALAS-2015-516
|
Important |
java-1.7.0-openjdk
|
CVE-2005-1080
CVE-2015-0460
CVE-2015-0469
CVE-2015-0477
CVE-2015-0478
CVE-2015-0480
CVE-2015-0488
|
2015-04-23 00:44 |
2015-04-23 21:03 |
ALAS-2015-515
|
Important |
java-1.6.0-openjdk
|
CVE-2005-1080
CVE-2015-0460
CVE-2015-0469
CVE-2015-0477
CVE-2015-0478
CVE-2015-0480
CVE-2015-0488
|
2015-04-22 16:14 |
2015-04-23 21:05 |
ALAS-2015-514
|
Medium |
curl
|
CVE-2015-3143
CVE-2015-3144
CVE-2015-3145
CVE-2015-3148
|
2015-04-22 16:12 |
2015-04-23 21:02 |
ALAS-2015-513
|
Medium |
glibc
|
CVE-2013-7423
CVE-2015-1781
|
2015-04-17 15:25 |
2015-04-17 15:26 |
ALAS-2015-512
|
Medium |
python-botocore
|
CVE-2015-2296
|
2015-04-17 12:04 |
2015-06-15 14:29 |
ALAS-2015-511
|
Low |
php56
|
CVE-2015-1351
CVE-2015-1352
CVE-2015-3329
|
2015-04-17 12:04 |
2015-06-15 14:29 |
ALAS-2015-510
|
Low |
php55
|
CVE-2015-1351
CVE-2015-1352
CVE-2015-3329
|
2015-04-17 12:04 |
2015-06-15 14:29 |
ALAS-2015-509
|
Important |
php54
|
CVE-2014-9709
CVE-2015-1352
CVE-2015-2301
CVE-2015-2783
CVE-2015-3329
|
2015-04-15 21:50 |
2015-04-15 22:21 |
ALAS-2015-508
|
Important |
php56
|
CVE-2015-0231
CVE-2015-2305
CVE-2015-2331
|
2015-04-15 21:49 |
2015-04-15 22:21 |
ALAS-2015-507
|
Important |
php55
|
CVE-2015-0231
CVE-2015-2305
CVE-2015-2331
|
2015-04-15 21:49 |
2015-04-15 22:21 |
ALAS-2015-506
|
Important |
php54
|
CVE-2015-0231
CVE-2015-2305
CVE-2015-2331
|
2015-04-15 21:48 |
2015-04-15 22:16 |
ALAS-2015-505
|
Important |
flac
|
CVE-2014-8962
CVE-2014-9028
|
2015-04-15 21:48 |
2015-04-15 22:15 |
ALAS-2015-504
|
Medium |
unzip
|
CVE-2014-8139
CVE-2014-8140
CVE-2014-8141
CVE-2014-9636
|
2015-04-15 21:47 |
2015-04-15 22:15 |
ALAS-2015-503
|
Medium |
postgresql8
|
CVE-2014-8161
CVE-2015-0241
CVE-2015-0243
CVE-2015-0244
|
2015-04-01 13:56 |
2015-04-01 17:05 |
ALAS-2015-502
|
Important |
freetype
|
CVE-2014-9657
CVE-2014-9658
CVE-2014-9660
CVE-2014-9661
CVE-2014-9663
CVE-2014-9664
CVE-2014-9667
CVE-2014-9669
CVE-2014-9670
CVE-2014-9671
CVE-2014-9673
CVE-2014-9674
CVE-2014-9675
|
2015-04-01 13:49 |
2015-04-01 17:03 |
ALAS-2015-501
|
Important |
389-ds-base
|
CVE-2014-8105
CVE-2014-8112
|
2015-04-01 13:32 |
2015-04-01 17:02 |
ALAS-2015-500
|
Low |
gpgme
|
CVE-2014-3564
|
2015-04-01 13:32 |
2015-04-01 17:01 |
ALAS-2015-499
|
Low |
pigz
|
CVE-2015-1191
|
2015-03-23 13:42 |
2015-03-23 13:53 |
ALAS-2015-498
|
Medium |
openssl
|
CVE-2015-0209
CVE-2015-0286
CVE-2015-0287
CVE-2015-0288
CVE-2015-0289
CVE-2015-0293
|
2015-03-23 08:32 |
2015-03-23 09:02 |
ALAS-2015-497
|
Medium |
file
|
CVE-2014-8116
CVE-2014-8117
CVE-2014-9620
CVE-2014-9621
CVE-2014-9653
|
2015-03-23 08:31 |
2015-03-23 08:57 |
ALAS-2015-496
|
Medium |
ntp
|
CVE-2014-9297
CVE-2014-9298
|
2015-03-23 08:30 |
2015-03-23 08:55 |
ALAS-2015-495
|
Medium |
glibc
|
CVE-2014-6040
CVE-2014-8121
|
2015-03-23 08:29 |
2015-03-23 08:54 |
ALAS-2015-494
|
Critical |
php55
|
CVE-2015-0235
CVE-2015-0273
|
2015-03-13 10:00 |
2015-03-13 10:03 |
ALAS-2015-493
|
Critical |
php54
|
CVE-2015-0235
CVE-2015-0273
|
2015-03-13 02:37 |
2015-03-13 02:49 |
ALAS-2015-492
|
Medium |
postgresql92
|
CVE-2014-0067
CVE-2014-8161
CVE-2015-0241
CVE-2015-0242
CVE-2015-0243
CVE-2015-0244
|
2015-03-13 02:34 |
2015-03-13 02:47 |
ALAS-2015-491
|
Low |
kernel
|
CVE-2015-1593
|
2015-03-13 02:33 |
2015-03-13 02:47 |
ALAS-2015-490
|
Medium |
bind
|
CVE-2015-1349
|
2015-03-05 09:31 |
2015-03-05 09:33 |
ALAS-2015-489
|
Medium |
kernel
|
CVE-2015-0274
|
2015-03-04 15:53 |
2015-03-04 16:12 |
ALAS-2015-488
|
Medium |
graphviz-php
|
CVE-2014-9157
|
2015-03-04 15:53 |
2015-03-04 16:12 |
ALAS-2015-487
|
Medium |
graphviz
|
CVE-2014-9157
|
2015-03-04 15:52 |
2015-03-04 16:11 |
ALAS-2015-486
|
Medium |
clamav
|
CVE-2014-9328
|
2015-02-25 20:34 |
2015-02-25 20:36 |
ALAS-2015-485
|
Medium |
postgresql93
|
CVE-2015-0243
CVE-2015-0244
|
2015-02-12 15:13 |
2015-02-12 15:16 |
ALAS-2015-484
|
Medium |
puppet
|
CVE-2014-3248
|
2015-02-12 10:57 |
2015-02-12 11:32 |
ALAS-2015-483
|
Low |
httpd24
|
CVE-2013-5704
CVE-2014-3581
CVE-2014-3583
CVE-2014-8109
|
2015-02-11 19:39 |
2015-02-11 19:54 |
ALAS-2015-482
|
Medium |
perl-YAML-LibYAML
|
CVE-2014-9130
|
2015-02-11 19:38 |
2015-02-11 19:50 |
ALAS-2015-481
|
Medium |
libyaml
|
CVE-2014-9130
|
2015-02-11 19:38 |
2015-02-11 19:50 |
ALAS-2015-480
|
Important |
java-1.6.0-openjdk
|
CVE-2014-3566
CVE-2014-6585
CVE-2014-6587
CVE-2014-6591
CVE-2014-6593
CVE-2014-6601
CVE-2015-0383
CVE-2015-0395
CVE-2015-0407
CVE-2015-0408
CVE-2015-0410
CVE-2015-0412
|
2015-02-11 19:37 |
2015-02-11 19:49 |
ALAS-2015-479
|
Important |
jasper
|
CVE-2014-8157
CVE-2014-8158
|
2015-02-11 19:36 |
2015-02-11 19:49 |
ALAS-2015-478
|
Medium |
e2fsprogs
|
CVE-2015-0247
|
2015-02-11 19:36 |
2015-02-11 19:48 |
ALAS-2015-477
|
Medium |
curl
|
CVE-2014-3707
CVE-2014-8150
|
2015-02-11 19:34 |
2015-02-11 19:48 |
ALAS-2015-476
|
Medium |
kernel
|
CVE-2014-7822
CVE-2014-8989
|
2015-02-11 19:34 |
2015-02-11 19:46 |
ALAS-2015-475
|
Medium |
php54
|
CVE-2014-9427
CVE-2015-0231
CVE-2015-0232
|
2015-02-11 19:33 |
2015-02-11 19:46 |
ALAS-2015-474
|
Medium |
php55
|
CVE-2014-9427
CVE-2015-0231
CVE-2015-0232
|
2015-01-27 11:41 |
2015-01-28 19:57 |
ALAS-2015-473
|
Critical |
glibc
|
CVE-2015-0235
|
2015-01-22 14:20 |
2015-01-22 16:48 |
ALAS-2015-472
|
Important |
java-1.8.0-openjdk
|
CVE-2014-3566
CVE-2014-6549
CVE-2014-6585
CVE-2014-6587
CVE-2014-6591
CVE-2014-6593
CVE-2014-6601
CVE-2015-0383
CVE-2015-0395
CVE-2015-0407
CVE-2015-0408
CVE-2015-0410
CVE-2015-0412
CVE-2015-0437
|
2015-01-22 14:18 |
2015-01-22 16:46 |
ALAS-2015-471
|
Critical |
java-1.7.0-openjdk
|
CVE-2014-3566
CVE-2014-6585
CVE-2014-6587
CVE-2014-6591
CVE-2014-6593
CVE-2014-6601
CVE-2015-0383
CVE-2015-0395
CVE-2015-0407
CVE-2015-0408
CVE-2015-0410
CVE-2015-0412
|
2015-01-15 14:49 |
2015-01-15 14:55 |
ALAS-2015-470
|
Important |
xorg-x11-server
|
CVE-2014-8091
CVE-2014-8092
CVE-2014-8093
CVE-2014-8094
CVE-2014-8095
CVE-2014-8096
CVE-2014-8097
CVE-2014-8098
CVE-2014-8099
CVE-2014-8100
CVE-2014-8101
CVE-2014-8102
CVE-2014-8103
|
2015-01-11 12:36 |
2015-01-11 12:38 |
ALAS-2015-469
|
Medium |
openssl
|
CVE-2014-3569
CVE-2014-3570
CVE-2014-3571
CVE-2014-3572
CVE-2014-8275
CVE-2015-0204
CVE-2015-0205
CVE-2015-0206
|
2015-01-08 12:38 |
2015-01-08 12:40 |
ALAS-2015-468
|
Medium |
glibc
|
CVE-2014-6040
CVE-2014-7817
|
2015-01-08 11:37 |
2015-01-08 11:44 |
ALAS-2015-467
|
Medium |
mailx
|
CVE-2004-2771
CVE-2014-7844
|
2015-01-08 11:36 |
2015-01-08 11:43 |
ALAS-2015-466
|
Important |
jasper
|
CVE-2014-8137
CVE-2014-8138
CVE-2014-9029
|
2015-01-08 11:36 |
2015-01-08 11:44 |
ALAS-2015-465
|
Important |
bind
|
CVE-2014-8500
|
2015-01-08 11:35 |
2015-01-08 11:43 |
ALAS-2015-464
|
Medium |
php55
|
CVE-2014-8142
|
2015-01-08 11:35 |
2015-01-08 11:43 |
ALAS-2015-463
|
Medium |
php54
|
CVE-2014-8142
|
2014-12-19 14:00 |
2014-12-19 14:09 |
ALAS-2014-462
|
Important |
ntp
|
CVE-2014-9293
CVE-2014-9294
CVE-2014-9295
CVE-2014-9296
|
2014-12-11 16:40 |
2014-12-11 16:50 |
ALAS-2014-461
|
Critical |
docker
|
CVE-2014-9356
CVE-2014-9357
CVE-2014-9358
|
2014-12-11 14:23 |
2014-12-11 14:34 |
ALAS-2014-460
|
Medium |
php-ZendFramework
|
CVE-2014-8088
CVE-2014-8089
|
2014-12-10 13:25 |
2014-12-10 13:27 |
ALAS-2014-459
|
Medium |
openvpn
|
CVE-2014-8104
|
2014-12-09 07:34 |
2014-12-10 13:48 |
ALAS-2014-458
|
Important |
rpm
|
CVE-2013-6435
CVE-2014-8118
|
2014-12-08 13:12 |
2014-12-08 13:16 |
ALAS-2014-457
|
Low |
clamav
|
CVE-2013-6497
|
2014-12-08 13:12 |
2014-12-08 13:15 |
ALAS-2014-456
|
Medium |
facter
|
CVE-2014-3248
|
2014-12-03 22:27 |
2014-12-18 14:55 |
ALAS-2014-455
|
Medium |
kernel
|
CVE-2014-7841
CVE-2014-7970
CVE-2014-9090
CVE-2014-9322
|
2014-11-25 12:22 |
2014-11-25 12:30 |
ALAS-2014-454
|
Critical |
docker
|
CVE-2014-6407
CVE-2014-6408
|
2014-11-22 14:34 |
2014-11-24 12:33 |
ALAS-2014-453
|
Medium |
file
|
CVE-2014-3710
|
2014-11-22 14:00 |
2014-11-24 15:22 |
ALAS-2014-452
|
Medium |
libX11
libXcursor
libXfixes
libXi
libXrandr
libXrender
libXres
libXt
libXv
libXvMC
libXxf86dga
libXxf86vm
libdmx
xorg-x11-proto-devel
|
CVE-2013-1981
CVE-2013-1982
CVE-2013-1983
CVE-2013-1984
CVE-2013-1985
CVE-2013-1986
CVE-2013-1987
CVE-2013-1988
CVE-2013-1989
CVE-2013-1990
CVE-2013-1991
CVE-2013-1995
CVE-2013-1997
CVE-2013-1998
CVE-2013-1999
CVE-2013-2000
CVE-2013-2001
CVE-2013-2002
CVE-2013-2003
CVE-2013-2004
CVE-2013-2005
CVE-2013-2062
CVE-2013-2064
CVE-2013-2066
|
2014-11-22 13:58 |
2014-11-22 14:02 |
ALAS-2014-451
|
Medium |
php55
|
CVE-2014-3710
|
2014-11-22 13:58 |
2014-11-22 14:02 |
ALAS-2014-450
|
Medium |
php54
|
CVE-2014-3710
|
2014-11-13 17:26 |
2014-11-16 13:33 |
ALAS-2014-449
|
Medium |
ruby21
|
CVE-2014-8090
|
2014-11-13 17:26 |
2014-11-16 13:32 |
ALAS-2014-448
|
Medium |
ruby20
|
CVE-2014-8090
|
2014-11-13 17:25 |
2014-11-16 13:32 |
ALAS-2014-447
|
Medium |
ruby19
|
CVE-2014-8090
|
2014-11-11 10:27 |
2014-11-11 10:34 |
ALAS-2014-446
|
Medium |
wireshark
|
CVE-2014-6421
CVE-2014-6422
CVE-2014-6423
CVE-2014-6424
CVE-2014-6425
CVE-2014-6426
CVE-2014-6427
CVE-2014-6428
CVE-2014-6429
CVE-2014-6430
CVE-2014-6431
CVE-2014-6432
|
2014-11-11 10:26 |
2014-11-11 10:34 |
ALAS-2014-445
|
Medium |
rsyslog
|
CVE-2014-3634
|
2014-11-11 10:26 |
2014-11-11 10:33 |
ALAS-2014-444
|
Medium |
libxml2
|
CVE-2014-3660
|
2014-11-11 10:25 |
2014-11-11 10:33 |
ALAS-2014-443
|
Medium |
krb5
|
CVE-2013-1418
CVE-2013-6800
CVE-2014-4341
CVE-2014-4342
CVE-2014-4343
CVE-2014-4344
CVE-2014-4345
|
2014-11-05 12:19 |
2014-11-05 14:40 |
ALAS-2014-442
|
Medium |
wget
|
CVE-2014-4877
|
2014-11-05 12:16 |
2014-11-05 14:40 |
ALAS-2014-441
|
Medium |
ruby20
|
CVE-2014-8080
|
2014-11-05 12:15 |
2014-11-11 10:32 |
ALAS-2014-440
|
Medium |
python27
|
CVE-2014-4650
CVE-2014-7185
|
2014-11-05 12:13 |
2014-11-05 14:38 |
ALAS-2014-439
|
Medium |
ruby21
|
CVE-2014-8080
|
2014-10-28 17:17 |
2014-11-01 14:07 |
ALAS-2014-438
|
Medium |
cups
|
CVE-2014-2856
CVE-2014-3537
CVE-2014-5029
CVE-2014-5030
CVE-2014-5031
|
2014-10-28 17:15 |
2014-11-01 14:06 |
ALAS-2014-437
|
Medium |
golang
|
CVE-2014-7189
|
2014-10-28 17:13 |
2014-11-01 14:05 |
ALAS-2014-436
|
Medium |
xerces-j2
|
CVE-2013-4002
|
2014-10-28 17:10 |
2014-11-01 14:04 |
ALAS-2014-435
|
Important |
php55
|
CVE-2014-3668
CVE-2014-3669
CVE-2014-3670
|
2014-10-28 17:09 |
2014-11-01 14:04 |
ALAS-2014-434
|
Important |
php54
|
CVE-2014-3668
CVE-2014-3669
CVE-2014-3670
|
2014-10-22 20:04 |
2014-10-22 13:20 |
ALAS-2014-433
|
Important |
squid
|
CVE-2013-4115
CVE-2014-0128
CVE-2014-3609
|
2014-10-16 22:16 |
2014-10-16 22:24 |
ALAS-2014-432
|
Important |
java-1.8.0-openjdk
|
CVE-2014-6457
CVE-2014-6468
CVE-2014-6502
CVE-2014-6504
CVE-2014-6506
CVE-2014-6511
CVE-2014-6512
CVE-2014-6517
CVE-2014-6519
CVE-2014-6531
CVE-2014-6558
CVE-2014-6562
|
2014-10-16 22:16 |
2014-10-16 22:23 |
ALAS-2014-431
|
Important |
java-1.7.0-openjdk
|
CVE-2014-6457
CVE-2014-6502
CVE-2014-6504
CVE-2014-6506
CVE-2014-6511
CVE-2014-6512
CVE-2014-6517
CVE-2014-6519
CVE-2014-6531
CVE-2014-6558
|
2014-10-16 22:15 |
2014-10-16 22:22 |
ALAS-2014-430
|
Important |
java-1.6.0-openjdk
|
CVE-2014-6457
CVE-2014-6502
CVE-2014-6504
CVE-2014-6506
CVE-2014-6511
CVE-2014-6512
CVE-2014-6517
CVE-2014-6519
CVE-2014-6531
CVE-2014-6558
|
2014-10-16 22:14 |
2014-10-16 22:21 |
ALAS-2014-429
|
Important |
nss
|
CVE-2014-3566
|
2014-10-16 22:14 |
2014-10-16 22:20 |
ALAS-2014-428
|
Important |
mysql55
|
CVE-2014-6491
CVE-2014-6494
CVE-2014-6500
CVE-2014-6559
|
2014-10-15 16:14 |
2014-10-15 18:38 |
ALAS-2014-427
|
Important |
openssl
|
CVE-2014-3513
CVE-2014-3567
CVE-2014-3568
|
2014-10-14 22:32 |
2014-10-14 23:34 |
ALAS-2014-426
|
Important |
openssl
|
CVE-2014-3566
|
2014-10-14 10:04 |
2014-10-14 12:30 |
ALAS-2014-425
|
Medium |
python-oauth2
|
CVE-2013-4346
CVE-2013-4347
|
2014-10-01 16:32 |
2014-10-01 18:53 |
ALAS-2014-424
|
Important |
nss
|
CVE-2014-1568
|
2014-10-01 16:32 |
2014-10-01 18:53 |
ALAS-2014-423
|
Important |
nss-softokn
|
CVE-2014-1568
|
2014-10-01 16:32 |
2014-10-01 18:53 |
ALAS-2014-422
|
Important |
nss-util
|
CVE-2014-1568
|
2014-10-01 16:28 |
2014-10-01 18:52 |
ALAS-2014-421
|
Medium |
nginx
|
CVE-2014-3616
|
2014-10-01 16:28 |
2014-10-01 18:51 |
ALAS-2014-420
|
Medium |
GraphicsMagick
|
CVE-2014-1947
|
2014-09-24 22:26 |
2014-09-27 18:29 |
ALAS-2014-419
|
Important |
bash
|
CVE-2014-7169
CVE-2014-7186
CVE-2014-7187
|
2014-09-24 07:48 |
2014-09-25 22:19 |
ALAS-2014-418
|
Critical |
bash
|
CVE-2014-6271
|
2014-09-18 21:04 |
2014-09-19 12:11 |
ALAS-2014-417
|
Medium |
kernel
|
CVE-2014-5206
CVE-2014-5207
|
2014-09-18 21:04 |
2014-09-19 12:11 |
ALAS-2014-416
|
Medium |
json-c
|
CVE-2013-6370
CVE-2013-6371
|
2014-09-18 21:03 |
2014-09-19 12:11 |
ALAS-2014-415
|
Medium |
php55
|
CVE-2012-1571
CVE-2014-2497
CVE-2014-3587
CVE-2014-5120
|
2014-09-17 21:48 |
2014-09-19 12:10 |
ALAS-2014-414
|
Low |
httpd
|
CVE-2013-5704
|
2014-09-17 21:48 |
2014-09-19 12:09 |
ALAS-2014-413
|
Medium |
subversion
|
CVE-2014-3522
|
2014-09-17 21:47 |
2014-09-19 12:09 |
ALAS-2014-412
|
Important |
axis
|
CVE-2014-3596
|
2014-09-17 21:47 |
2014-09-19 12:09 |
ALAS-2014-411
|
Important |
squid
|
CVE-2013-4115
CVE-2014-3609
|
2014-09-17 21:47 |
2014-09-19 12:09 |
ALAS-2014-410
|
Important |
jakarta-commons-httpclient
|
CVE-2012-5783
CVE-2012-6153
CVE-2014-3577
|
2014-09-17 21:46 |
2014-09-19 12:08 |
ALAS-2014-409
|
Medium |
fwsnort
|
CVE-2014-0039
|
2014-09-17 21:46 |
2014-09-19 12:08 |
ALAS-2014-408
|
Important |
procmail
|
CVE-2014-3618
|
2014-09-17 21:45 |
2014-09-19 12:07 |
ALAS-2014-407
|
Medium |
curl
|
CVE-2014-3613
CVE-2014-3620
|
2014-09-17 21:45 |
2014-09-19 12:05 |
ALAS-2014-406
|
Medium |
libXtst
|
CVE-2013-2063
|
2014-09-17 21:45 |
2014-09-19 12:04 |
ALAS-2014-405
|
Medium |
libxcb
|
CVE-2013-2064
|
2014-09-17 21:44 |
2014-09-19 12:02 |
ALAS-2014-404
|
Medium |
libXfont
|
CVE-2014-0209
CVE-2014-0210
CVE-2014-0211
|
2014-09-17 21:44 |
2014-09-19 12:02 |
ALAS-2014-403
|
Medium |
libXext
|
CVE-2013-1982
|
2014-09-17 21:44 |
2014-09-19 12:01 |
ALAS-2014-402
|
Medium |
lua
|
CVE-2014-5461
|
2014-09-17 21:41 |
2014-09-19 12:01 |
ALAS-2014-401
|
Low |
automake19
|
CVE-2012-3386
|
2014-09-17 21:41 |
2014-09-19 11:58 |
ALAS-2014-400
|
Medium |
glibc
|
CVE-2014-0475
|
2014-09-03 14:44 |
2014-09-19 11:57 |
ALAS-2014-399
|
Important |
glibc
|
CVE-2014-5119
|
2014-09-03 14:38 |
2014-09-19 11:49 |
ALAS-2014-398
|
Medium |
file
|
CVE-2014-3587
|
2014-09-03 14:37 |
2014-09-19 11:49 |
ALAS-2014-397
|
Medium |
libserf
|
CVE-2014-3504
|
2014-08-21 11:20 |
2014-09-19 11:49 |
ALAS-2014-396
|
Important |
389-ds-base
|
CVE-2014-3562
|
2014-08-21 11:19 |
2014-09-19 11:48 |
ALAS-2014-395
|
Low |
exim
|
CVE-2014-2972
|
2014-08-21 11:18 |
2014-09-19 11:48 |
ALAS-2014-394
|
Medium |
php-ZendFramework
|
CVE-2014-4914
|
2014-08-21 11:15 |
2014-09-19 12:00 |
ALAS-2014-393
|
Medium |
php
|
CVE-2013-6712
CVE-2014-0207
CVE-2014-0237
CVE-2014-0238
CVE-2014-3515
CVE-2014-3981
CVE-2014-4049
|
2014-08-21 11:03 |
2014-09-19 11:43 |
ALAS-2014-392
|
Medium |
kernel
|
CVE-2014-0196
CVE-2014-1739
CVE-2014-3153
|
2014-08-07 12:26 |
2014-09-19 11:59 |
ALAS-2014-391
|
Medium |
openssl
|
CVE-2014-3505
CVE-2014-3506
CVE-2014-3507
CVE-2014-3508
CVE-2014-3509
CVE-2014-3510
CVE-2014-3511
CVE-2014-3512
CVE-2014-5139
|
2014-07-31 14:00 |
2014-09-19 11:41 |
ALAS-2014-390
|
Medium |
transmission
|
CVE-2014-4909
|
2014-07-31 13:56 |
2014-09-19 11:40 |
ALAS-2014-389
|
Important |
httpd24
|
CVE-2014-0118
CVE-2014-0226
CVE-2014-0231
|
2014-07-31 13:54 |
2014-09-19 11:39 |
ALAS-2014-388
|
Important |
httpd
|
CVE-2014-0118
CVE-2014-0226
CVE-2014-0231
|
2014-07-31 13:52 |
2014-09-19 11:38 |
ALAS-2014-387
|
Important |
java-1.6.0-openjdk
|
CVE-2014-2490
CVE-2014-4209
CVE-2014-4216
CVE-2014-4218
CVE-2014-4219
CVE-2014-4244
CVE-2014-4252
CVE-2014-4262
CVE-2014-4263
CVE-2014-4266
|
2014-07-23 14:09 |
2014-09-19 11:39 |
ALAS-2014-386
|
Medium |
dovecot
|
CVE-2014-3430
|
2014-07-23 14:08 |
2014-09-19 11:38 |
ALAS-2014-385
|
Critical |
nss
|
CVE-2014-1544
|
2014-07-23 14:07 |
2014-09-19 11:38 |
ALAS-2014-384
|
Critical |
nspr
|
CVE-2014-1545
|
2014-07-23 14:01 |
2014-09-19 11:37 |
ALAS-2014-383
|
Critical |
java-1.7.0-openjdk
|
CVE-2014-2483
CVE-2014-2490
CVE-2014-4209
CVE-2014-4216
CVE-2014-4218
CVE-2014-4219
CVE-2014-4221
CVE-2014-4223
CVE-2014-4244
CVE-2014-4252
CVE-2014-4262
CVE-2014-4263
CVE-2014-4266
|
2014-07-23 13:57 |
2014-09-19 15:57 |
ALAS-2014-382
|
Medium |
file
|
CVE-2014-0207
CVE-2014-0237
CVE-2014-0238
CVE-2014-3478
CVE-2014-3479
CVE-2014-3480
CVE-2014-3487
CVE-2014-3538
|
2014-07-23 13:54 |
2014-09-19 10:50 |
ALAS-2014-381
|
Medium |
cacti
|
CVE-2014-4002
|
2014-07-23 13:53 |
2014-09-19 10:51 |
ALAS-2014-380
|
Medium |
python27
|
CVE-2014-4616
|
2014-07-23 13:51 |
2014-09-19 10:50 |
ALAS-2014-379
|
Medium |
gnupg2
|
CVE-2014-4617
|
2014-07-23 13:50 |
2014-09-19 10:49 |
ALAS-2014-378
|
Medium |
gnupg
|
CVE-2014-4617
|
2014-07-23 13:39 |
2014-09-19 10:49 |
ALAS-2014-377
|
Important |
php-ZendFramework
|
CVE-2014-2681
CVE-2014-2682
CVE-2014-2683
CVE-2014-2684
CVE-2014-2685
|
2014-07-09 23:07 |
2014-09-19 10:18 |
ALAS-2014-376
|
Important |
mod_wsgi
|
CVE-2014-0240
CVE-2014-0242
|
2014-07-09 23:02 |
2014-09-19 10:37 |
ALAS-2014-375
|
Important |
mod24_wsgi
|
CVE-2014-0240
CVE-2014-0242
|
2014-07-09 16:51 |
2014-09-19 10:47 |
ALAS-2014-374
|
Low |
python-simplejson
|
CVE-2014-4616
|
2014-07-09 16:45 |
2014-09-19 10:36 |
ALAS-2014-373
|
Medium |
lzo
|
CVE-2014-4607
|
2014-07-09 16:42 |
2014-09-19 10:36 |
ALAS-2014-372
|
Medium |
php55
|
CVE-2014-0207
CVE-2014-3478
CVE-2014-3479
CVE-2014-3480
CVE-2014-3487
CVE-2014-3515
CVE-2014-3981
CVE-2014-4049
|
2014-07-09 16:39 |
2014-09-19 10:35 |
ALAS-2014-371
|
Medium |
python-jinja2
|
CVE-2014-1402
|
2014-07-09 16:36 |
2014-09-19 10:35 |
ALAS-2014-370
|
Important |
chkrootkit
|
CVE-2014-0476
|
2014-07-09 16:32 |
2014-09-19 10:34 |
ALAS-2014-369
|
Medium |
openssh
|
CVE-2014-2532
CVE-2014-2653
|
2014-07-09 16:29 |
2014-09-19 10:33 |
ALAS-2014-368
|
Medium |
kernel
|
CVE-2014-0206
CVE-2014-4014
CVE-2014-4508
CVE-2014-4608
|
2014-07-09 16:24 |
2014-09-19 10:32 |
ALAS-2014-367
|
Medium |
php54
|
CVE-2014-0207
CVE-2014-3478
CVE-2014-3479
CVE-2014-3480
CVE-2014-3487
CVE-2014-3515
CVE-2014-3981
CVE-2014-4049
|
2014-07-09 16:20 |
2014-09-19 10:27 |
ALAS-2014-366
|
Low |
chrony
|
CVE-2014-0021
|
2014-06-26 10:31 |
2014-09-19 10:27 |
ALAS-2014-365
|
Medium |
libtiff
|
CVE-2013-4231
CVE-2013-4232
CVE-2013-4243
CVE-2013-4244
|
2014-06-26 10:29 |
2014-09-19 10:26 |
ALAS-2014-364
|
Important |
nrpe
|
CVE-2014-2913
|
2014-06-15 16:30 |
2014-09-19 10:25 |
ALAS-2014-363
|
Medium |
kernel
|
CVE-2014-3153
|
2014-06-15 16:29 |
2014-09-19 10:25 |
ALAS-2014-362
|
Medium |
php55
|
CVE-2014-0237
CVE-2014-0238
|
2014-06-15 16:29 |
2014-09-19 10:25 |
ALAS-2014-361
|
Medium |
php54
|
CVE-2014-0237
CVE-2014-0238
|
2014-06-15 16:22 |
2014-09-19 10:24 |
ALAS-2014-360
|
Medium |
squid
|
CVE-2014-0128
|
2014-06-15 16:22 |
2014-09-19 10:24 |
ALAS-2014-359
|
Medium |
libtasn1
|
CVE-2014-3467
CVE-2014-3468
CVE-2014-3469
|
2014-06-15 16:20 |
2014-09-19 10:23 |
ALAS-2014-358
|
Low |
perl-Capture-Tiny
|
CVE-2014-1875
|
2014-06-15 16:20 |
2014-09-19 10:23 |
ALAS-2014-357
|
Low |
readline
|
CVE-2014-2524
|
2014-06-15 16:19 |
2014-09-19 10:22 |
ALAS-2014-356
|
Low |
perltidy
|
CVE-2014-2277
|
2014-06-15 16:19 |
2014-09-19 10:22 |
ALAS-2014-355
|
Low |
glibc
|
CVE-2013-4588
|
2014-06-15 16:18 |
2014-09-19 10:21 |
ALAS-2014-354
|
Medium |
pam
|
CVE-2013-7041
CVE-2014-2583
|
2014-06-15 16:17 |
2014-09-19 10:20 |
ALAS-2014-353
|
Important |
libmicrohttpd
|
CVE-2013-7038
CVE-2013-7039
|
2014-06-05 15:38 |
2014-09-19 10:20 |
ALAS-2014-352
|
Important |
gnutls
|
CVE-2014-3466
|
2014-06-05 15:38 |
2014-09-19 10:19 |
ALAS-2014-351
|
Important |
openssl097a
|
CVE-2014-0224
|
2014-06-05 15:38 |
2014-09-18 00:40 |
ALAS-2014-350
|
Important |
openssl098e
|
CVE-2014-0224
|
2014-06-04 15:45 |
2015-03-19 13:50 |
ALAS-2014-349
|
Important |
openssl
|
CVE-2010-5298
CVE-2014-0195
CVE-2014-0198
CVE-2014-0221
CVE-2014-0224
CVE-2014-3470
CVE-2015-0292
|
2014-06-03 15:03 |
2014-09-18 00:39 |
ALAS-2014-348
|
Low |
munin
|
CVE-2013-6048
CVE-2013-6359
|
2014-06-03 14:59 |
2014-09-18 00:38 |
ALAS-2014-347
|
Medium |
cacti
|
CVE-2014-2326
CVE-2014-2327
CVE-2014-2328
CVE-2014-2708
CVE-2014-2709
|
2014-06-03 14:50 |
2014-09-18 00:37 |
ALAS-2014-346
|
Medium |
lighttpd
|
CVE-2014-2323
CVE-2014-2324
|
2014-05-21 10:48 |
2014-09-18 00:36 |
ALAS-2014-345
|
Medium |
elfutils
|
CVE-2014-0172
|
2014-05-21 10:45 |
2014-09-18 00:36 |
ALAS-2014-344
|
Medium |
tomcat6
|
CVE-2012-3544
CVE-2013-4286
CVE-2013-4322
CVE-2014-0050
|
2014-05-21 10:40 |
2014-09-18 00:36 |
ALAS-2014-343
|
Medium |
php54
|
CVE-2013-7345
|
2014-05-21 10:40 |
2014-09-18 00:35 |
ALAS-2014-342
|
Medium |
php55
|
CVE-2013-7345
|
2014-05-21 10:31 |
2014-09-18 00:35 |
ALAS-2014-341
|
Medium |
libxml2
|
CVE-2014-0191
|
2014-05-21 10:29 |
2014-09-18 00:35 |
ALAS-2014-340
|
Low |
libxml2
|
CVE-2013-2877
|
2014-05-13 16:40 |
2014-09-18 00:34 |
ALAS-2014-339
|
Medium |
kernel
|
CVE-2014-0196
|
2014-05-13 16:37 |
2014-09-18 00:34 |
ALAS-2014-338
|
Medium |
cyrus-sasl
|
CVE-2013-4122
|
2014-05-13 16:23 |
2014-09-18 00:34 |
ALAS-2014-337
|
Medium |
jbigkit
|
CVE-2013-6369
|
2014-05-13 14:03 |
2014-09-18 00:34 |
ALAS-2014-336
|
Medium |
ImageMagick
|
CVE-2014-1947
CVE-2014-1958
CVE-2014-2030
|
2014-05-06 22:19 |
2014-09-18 00:32 |
ALAS-2014-335
|
Medium |
mod_security
|
CVE-2013-5705
|
2014-05-06 22:19 |
2014-09-18 00:32 |
ALAS-2014-334
|
Medium |
mod24_security
|
CVE-2013-5705
|
2014-04-25 16:04 |
2014-09-18 00:32 |
ALAS-2014-333
|
Medium |
php54
|
CVE-2013-7345
|
2014-04-25 16:01 |
2014-09-18 00:31 |
ALAS-2014-332
|
Medium |
php55
|
CVE-2013-7345
|
2014-04-25 16:00 |
2014-09-18 00:30 |
ALAS-2014-331
|
Medium |
httpd
|
CVE-2013-6438
CVE-2014-0098
|
2014-04-25 15:57 |
2014-09-18 00:29 |
ALAS-2014-330
|
Medium |
wireshark
|
CVE-2013-6336
CVE-2013-6337
CVE-2013-6338
CVE-2013-6339
CVE-2013-6340
CVE-2013-7112
CVE-2013-7114
CVE-2014-2281
CVE-2014-2283
CVE-2014-2299
|
2014-04-25 15:48 |
2014-09-18 00:31 |
ALAS-2014-329
|
Medium |
mysql55
|
CVE-2014-0384
CVE-2014-2419
CVE-2014-2430
CVE-2014-2431
CVE-2014-2432
CVE-2014-2436
CVE-2014-2438
CVE-2014-2440
|
2014-04-22 10:53 |
2014-09-18 00:24 |
ALAS-2014-328
|
Medium |
kernel
|
CVE-2014-0055
CVE-2014-0077
CVE-2014-2309
CVE-2014-2523
|
2014-04-17 23:55 |
2014-09-18 00:23 |
ALAS-2014-327
|
Critical |
java-1.7.0-openjdk
|
CVE-2013-5797
CVE-2014-0429
CVE-2014-0446
CVE-2014-0451
CVE-2014-0452
CVE-2014-0453
CVE-2014-0454
CVE-2014-0455
CVE-2014-0456
CVE-2014-0457
CVE-2014-0458
CVE-2014-0459
CVE-2014-0460
CVE-2014-0461
CVE-2014-1876
CVE-2014-2397
CVE-2014-2398
CVE-2014-2402
CVE-2014-2403
CVE-2014-2412
CVE-2014-2413
CVE-2014-2414
CVE-2014-2421
CVE-2014-2423
CVE-2014-2427
|
2014-04-17 23:53 |
2014-09-18 00:22 |
ALAS-2014-326
|
Important |
java-1.6.0-openjdk
|
CVE-2013-5797
CVE-2014-0429
CVE-2014-0446
CVE-2014-0451
CVE-2014-0452
CVE-2014-0453
CVE-2014-0456
CVE-2014-0457
CVE-2014-0458
CVE-2014-0460
CVE-2014-0461
CVE-2014-1876
CVE-2014-2397
CVE-2014-2398
CVE-2014-2403
CVE-2014-2412
CVE-2014-2414
CVE-2014-2421
CVE-2014-2423
CVE-2014-2427
|
2014-04-17 23:50 |
2014-09-18 00:22 |
ALAS-2014-325
|
Important |
xalan-j2
|
CVE-2014-0107
|
2014-04-17 14:18 |
2014-09-18 00:20 |
ALAS-2014-324
|
Important |
perl-YAML-LibYAML
|
CVE-2013-6393
CVE-2014-2525
|
2014-04-10 23:55 |
2014-09-18 00:20 |
ALAS-2014-323
|
Medium |
file
|
CVE-2013-7345
|
2014-04-10 23:54 |
2014-09-18 00:20 |
ALAS-2014-322
|
Medium |
curl
|
CVE-2014-0138
|
2014-04-10 23:54 |
2014-09-18 00:19 |
ALAS-2014-321
|
Important |
libyaml
|
CVE-2014-2525
|
2014-04-07 17:26 |
2014-09-18 00:19 |
ALAS-2014-320
|
Critical |
openssl
|
CVE-2013-0169
CVE-2014-0160
|
2014-03-28 18:25 |
2014-09-18 00:48 |
ALAS-2014-319
|
Important |
openssh
|
|
2014-03-25 12:14 |
2014-09-18 00:07 |
ALAS-2014-318
|
Medium |
subversion
|
CVE-2014-0032
|
2014-03-24 23:39 |
2014-09-18 00:06 |
ALAS-2014-317
|
Low |
kernel
|
CVE-2014-0101
|
2014-03-24 23:39 |
2014-09-18 00:06 |
ALAS-2014-316
|
Medium |
net-snmp
|
CVE-2012-6151
CVE-2014-2284
|
2014-03-24 23:38 |
2014-09-18 00:05 |
ALAS-2014-315
|
Medium |
yum
|
CVE-2014-0022
|
2014-03-24 23:37 |
2014-09-18 00:05 |
ALAS-2014-314
|
Important |
php55
|
CVE-2013-7327
CVE-2014-1943
CVE-2014-2270
|
2014-03-24 23:37 |
2014-09-17 22:54 |
ALAS-2014-313
|
Medium |
php54
|
CVE-2014-1943
CVE-2014-2270
|
2014-03-24 23:36 |
2014-09-17 22:54 |
ALAS-2014-312
|
Medium |
tomcat7
|
CVE-2014-0050
|
2014-03-24 23:34 |
2014-09-17 22:53 |
ALAS-2014-311
|
Important |
389-ds-base
|
CVE-2014-0132
|
2014-03-24 23:33 |
2014-09-17 22:53 |
ALAS-2014-310
|
Important |
mutt
|
CVE-2014-0467
|
2014-03-24 23:33 |
2014-09-17 22:53 |
ALAS-2014-309
|
Medium |
httpd24
|
CVE-2014-0098
|
2014-03-24 23:32 |
2014-09-17 22:53 |
ALAS-2014-308
|
Important |
nginx
|
CVE-2014-0133
|
2014-03-13 18:13 |
2014-09-17 22:52 |
ALAS-2014-307
|
Medium |
libtiff
|
CVE-2010-2596
CVE-2013-1960
CVE-2013-1961
CVE-2013-4231
CVE-2013-4232
CVE-2013-4243
CVE-2013-4244
|
2014-03-13 18:12 |
2014-09-17 22:52 |
ALAS-2014-306
|
Important |
postgresql9
|
CVE-2014-0060
CVE-2014-0061
CVE-2014-0062
CVE-2014-0063
CVE-2014-0064
CVE-2014-0065
CVE-2014-0066
|
2014-03-13 18:12 |
2014-09-17 22:51 |
ALAS-2014-305
|
Important |
postgresql8
|
CVE-2014-0060
CVE-2014-0061
CVE-2014-0062
CVE-2014-0063
CVE-2014-0064
CVE-2014-0065
CVE-2014-0066
|
2014-03-13 18:12 |
2014-09-17 22:50 |
ALAS-2014-304
|
Medium |
file
|
CVE-2014-1943
|
2014-03-10 09:40 |
2014-09-17 22:50 |
ALAS-2014-303
|
Medium |
openswan
|
CVE-2013-6466
|
2014-03-10 09:40 |
2014-09-17 22:50 |
ALAS-2014-302
|
Low |
numpy
|
CVE-2014-1858
CVE-2014-1859
|
2014-03-06 14:58 |
2014-09-17 22:49 |
ALAS-2014-301
|
Important |
gnutls
|
CVE-2014-0092
|
2014-03-06 14:57 |
2014-09-16 22:36 |
ALAS-2014-300
|
Low |
socat
|
CVE-2014-0019
|
2014-03-06 14:57 |
2014-09-16 22:37 |
ALAS-2014-299
|
Medium |
lighttpd
|
CVE-2013-4508
CVE-2013-4559
CVE-2013-4560
|
2014-03-06 14:56 |
2014-09-16 22:37 |
ALAS-2014-298
|
Medium |
mysql51
|
CVE-2013-5908
CVE-2014-0001
CVE-2014-0386
CVE-2014-0393
CVE-2014-0401
CVE-2014-0402
CVE-2014-0412
CVE-2014-0437
|
2014-03-06 14:55 |
2014-09-16 22:36 |
ALAS-2014-297
|
Medium |
graphviz-php
|
CVE-2014-0978
CVE-2014-1235
CVE-2014-1236
|
2014-03-06 14:55 |
2014-09-16 22:35 |
ALAS-2014-296
|
Medium |
graphviz
|
CVE-2014-0978
CVE-2014-1235
CVE-2014-1236
|
2014-02-26 16:51 |
2014-09-16 22:33 |
ALAS-2014-295
|
Medium |
curl
|
CVE-2014-0015
|
2014-02-26 16:22 |
2014-09-16 22:33 |
ALAS-2014-294
|
Medium |
openldap
|
CVE-2013-4449
|
2014-02-26 14:28 |
2014-09-16 22:33 |
ALAS-2014-293
|
Medium |
python27
|
CVE-2014-1912
|
2014-02-26 14:28 |
2014-09-16 22:33 |
ALAS-2014-292
|
Medium |
python26
|
CVE-2014-1912
|
2014-02-26 14:27 |
2014-09-16 22:32 |
ALAS-2014-291
|
Important |
libyaml
|
CVE-2013-6393
|
2014-02-26 14:27 |
2014-09-16 22:32 |
ALAS-2014-290
|
Medium |
ruby19
|
CVE-2013-4363
|
2014-02-26 14:26 |
2014-09-16 22:32 |
ALAS-2014-289
|
Medium |
kernel
|
CVE-2013-7263
CVE-2013-7265
CVE-2014-0069
CVE-2014-1874
|
2014-02-03 15:28 |
2014-09-16 22:31 |
ALAS-2014-288
|
Low |
puppet
|
CVE-2013-4969
|
2014-02-03 15:28 |
2014-09-16 22:30 |
ALAS-2014-287
|
Medium |
bind
|
CVE-2014-0591
|
2014-02-03 15:28 |
2014-09-16 22:30 |
ALAS-2014-286
|
Medium |
augeas
|
CVE-2013-6412
|
2014-02-03 15:27 |
2014-09-16 22:21 |
ALAS-2014-285
|
Medium |
graphviz-php
|
CVE-2014-0978
|
2014-02-03 15:27 |
2014-09-16 22:22 |
ALAS-2014-284
|
Medium |
graphviz
|
CVE-2014-0978
|
2014-02-03 15:27 |
2014-09-16 22:21 |
ALAS-2014-283
|
Important |
java-1.6.0-openjdk
|
CVE-2013-5878
CVE-2013-5884
CVE-2013-5896
CVE-2013-5907
CVE-2013-5910
CVE-2014-0368
CVE-2014-0373
CVE-2014-0376
CVE-2014-0411
CVE-2014-0416
CVE-2014-0422
CVE-2014-0423
CVE-2014-0428
|
2014-02-03 15:26 |
2014-09-16 22:21 |
ALAS-2014-282
|
Important |
libXfont
|
CVE-2013-6462
|
2014-01-15 11:58 |
2014-09-16 22:20 |
ALAS-2014-281
|
Medium |
ca-certificates
|
|
2014-01-15 10:28 |
2014-09-16 22:20 |
ALAS-2014-280
|
Critical |
java-1.7.0-openjdk
|
CVE-2013-5878
CVE-2013-5884
CVE-2013-5893
CVE-2013-5896
CVE-2013-5907
CVE-2013-5910
CVE-2014-0368
CVE-2014-0373
CVE-2014-0376
CVE-2014-0411
CVE-2014-0416
CVE-2014-0422
CVE-2014-0423
CVE-2014-0428
|
2014-01-14 17:02 |
2014-09-16 22:19 |
ALAS-2014-279
|
Medium |
quagga
|
CVE-2013-6051
|
2014-01-14 16:18 |
2014-09-16 22:19 |
ALAS-2014-278
|
Medium |
gnupg
|
CVE-2013-4576
|
2014-01-14 16:16 |
2014-09-16 22:19 |
ALAS-2014-277
|
Important |
xorg-x11-server
|
CVE-2013-6424
|
2014-01-14 16:09 |
2014-09-16 22:18 |
ALAS-2014-276
|
Medium |
varnish
|
CVE-2013-0345
CVE-2013-4484
|
2014-01-14 15:57 |
2014-09-16 22:18 |
ALAS-2014-275
|
Medium |
munin
|
CVE-2013-6048
CVE-2013-6359
|
2014-01-14 15:56 |
2014-09-16 22:17 |
ALAS-2014-274
|
Medium |
nss
|
|
2014-01-14 15:56 |
2014-09-16 22:16 |
ALAS-2014-273
|
Important |
openssl
|
CVE-2013-4353
CVE-2013-6449
CVE-2013-6450
|
2014-01-14 15:56 |
2014-09-16 22:16 |
ALAS-2014-272
|
Important |
pixman
|
CVE-2013-6425
|
2014-01-14 15:55 |
2014-09-16 22:15 |
ALAS-2014-271
|
Important |
openjpeg
|
CVE-2013-1447
CVE-2013-6045
CVE-2013-6052
CVE-2013-6054
|
2013-12-17 21:39 |
2014-09-16 22:16 |
ALAS-2013-270
|
Medium |
glibc
|
CVE-2013-0242
CVE-2013-1914
CVE-2013-4332
|
2013-12-17 21:39 |
2014-09-16 22:14 |
ALAS-2013-269
|
Medium |
subversion
|
CVE-2013-4505
CVE-2013-4558
|
2013-12-17 21:39 |
2014-09-16 22:14 |
ALAS-2013-268
|
Medium |
ganglia
|
CVE-2013-6395
|
2013-12-17 21:32 |
2014-09-16 22:13 |
ALAS-2013-267
|
Medium |
libjpeg-turbo
|
CVE-2013-6629
CVE-2013-6630
|
2013-12-17 21:31 |
2014-09-16 22:12 |
ALAS-2013-266
|
Important |
nspr
|
CVE-2013-1620
CVE-2013-1739
CVE-2013-1741
CVE-2013-5605
CVE-2013-5606
CVE-2013-5607
|
2013-12-17 21:31 |
2014-09-16 22:12 |
ALAS-2013-265
|
Important |
nss
|
CVE-2013-1620
CVE-2013-1739
CVE-2013-1741
CVE-2013-5605
CVE-2013-5606
CVE-2013-5607
|
2013-12-17 21:29 |
2014-09-16 22:11 |
ALAS-2013-264
|
Critical |
php55
|
CVE-2013-6420
|
2013-12-17 21:29 |
2014-09-16 22:11 |
ALAS-2013-263
|
Critical |
php54
|
CVE-2013-6420
|
2013-12-17 21:29 |
2014-09-16 22:11 |
ALAS-2013-262
|
Critical |
php
|
CVE-2013-6420
|
2013-12-11 20:34 |
2014-09-16 22:10 |
ALAS-2013-261
|
Low |
coreutils
|
CVE-2013-0221
CVE-2013-0222
CVE-2013-0223
|
2013-12-11 20:34 |
2014-09-16 22:09 |
ALAS-2013-260
|
Low |
xorg-x11-server
|
CVE-2013-1940
|
2013-12-11 20:34 |
2014-09-16 22:10 |
ALAS-2013-259
|
Low |
sudo
|
CVE-2013-1775
CVE-2013-2776
CVE-2013-2777
|
2013-12-11 20:33 |
2014-09-16 22:08 |
ALAS-2013-258
|
Low |
kernel
|
CVE-2013-6382
|
2013-12-11 20:33 |
2014-09-16 22:09 |
ALAS-2013-257
|
Medium |
dracut
|
CVE-2012-4453
|
2013-12-11 20:32 |
2014-09-16 22:06 |
ALAS-2013-256
|
Medium |
openmpi
|
CVE-2012-4516
CVE-2013-2561
|
2013-12-11 20:32 |
2014-09-16 22:05 |
ALAS-2013-255
|
Important |
389-ds-base
|
CVE-2013-4485
|
2013-12-03 13:00 |
2014-09-16 22:05 |
ALAS-2013-254
|
Medium |
mod24_nss
|
CVE-2013-4566
|
2013-12-03 13:00 |
2014-09-16 22:05 |
ALAS-2013-253
|
Medium |
mod_nss
|
CVE-2013-4566
|
2013-12-02 20:30 |
2014-09-16 22:04 |
ALAS-2013-252
|
Medium |
kernel
|
CVE-2013-4348
CVE-2013-4470
|
2013-12-02 20:29 |
2014-09-16 22:04 |
ALAS-2013-251
|
Medium |
wireshark
|
CVE-2012-2392
CVE-2012-3825
CVE-2012-4285
CVE-2012-4288
CVE-2012-4289
CVE-2012-4290
CVE-2012-4291
CVE-2012-4292
CVE-2012-5595
CVE-2012-5597
CVE-2012-5598
CVE-2012-5599
CVE-2012-5600
CVE-2012-6056
CVE-2012-6059
CVE-2012-6060
CVE-2012-6061
CVE-2012-6062
CVE-2013-3557
CVE-2013-3559
CVE-2013-3561
CVE-2013-4081
CVE-2013-4083
CVE-2013-4927
CVE-2013-4931
CVE-2013-4932
CVE-2013-4933
CVE-2013-4934
CVE-2013-4935
CVE-2013-4936
CVE-2013-5721
|
2013-12-02 20:28 |
2014-09-16 21:55 |
ALAS-2013-250
|
Low |
augeas
|
CVE-2012-0786
CVE-2012-0787
|
2013-12-02 20:27 |
2014-09-16 21:55 |
ALAS-2013-249
|
Important |
nginx
|
CVE-2013-4547
|
2013-11-22 21:42 |
2014-09-16 21:54 |
ALAS-2013-248
|
Critical |
ruby
|
CVE-2013-4164
|
2013-11-22 21:42 |
2014-09-16 21:54 |
ALAS-2013-247
|
Critical |
ruby19
|
CVE-2013-4164
|
2013-11-05 13:35 |
2014-09-16 21:54 |
ALAS-2013-246
|
Important |
java-1.6.0-openjdk
|
CVE-2013-3829
CVE-2013-4002
CVE-2013-5772
CVE-2013-5774
CVE-2013-5778
CVE-2013-5780
CVE-2013-5782
CVE-2013-5783
CVE-2013-5784
CVE-2013-5790
CVE-2013-5797
CVE-2013-5802
CVE-2013-5803
CVE-2013-5804
CVE-2013-5809
CVE-2013-5814
CVE-2013-5817
CVE-2013-5820
CVE-2013-5823
CVE-2013-5825
CVE-2013-5829
CVE-2013-5830
CVE-2013-5840
CVE-2013-5842
CVE-2013-5849
CVE-2013-5850
|
2013-11-04 14:53 |
2014-09-16 21:53 |
ALAS-2013-245
|
Medium |
gc
|
CVE-2012-2673
|
2013-11-03 12:09 |
2014-09-16 21:52 |
ALAS-2013-244
|
Medium |
postgresql8
|
CVE-2013-0255
CVE-2013-1900
|
2013-11-03 12:09 |
2014-09-16 21:51 |
ALAS-2013-243
|
Low |
python-crypto
|
CVE-2013-1445
|
2013-11-03 12:09 |
2014-09-16 21:51 |
ALAS-2013-242
|
Medium |
scipy
|
CVE-2013-4251
|
2013-11-03 12:09 |
2015-06-22 10:35 |
ALAS-2013-241
|
Medium |
python26
|
CVE-2013-1752
CVE-2013-4238
|
2013-11-03 12:08 |
2014-09-16 21:49 |
ALAS-2013-240
|
Low |
mysql51
|
CVE-2013-3839
|
2013-10-23 15:26 |
2014-09-16 21:49 |
ALAS-2013-239
|
Important |
mod24_fcgid
|
CVE-2013-4365
|
2013-10-23 15:26 |
2014-09-16 21:48 |
ALAS-2013-238
|
Important |
mod_fcgid
|
CVE-2013-4365
|
2013-10-23 15:24 |
2014-09-16 21:46 |
ALAS-2013-237
|
Medium |
gnupg2
|
CVE-2013-4351
CVE-2013-4402
|
2013-10-23 15:23 |
2014-09-16 21:46 |
ALAS-2013-236
|
Medium |
gnupg
|
CVE-2013-4351
CVE-2013-4402
|
2013-10-23 15:22 |
2014-09-16 21:45 |
ALAS-2013-235
|
Critical |
java-1.7.0-openjdk
|
CVE-2013-3829
CVE-2013-4002
CVE-2013-5772
CVE-2013-5774
CVE-2013-5778
CVE-2013-5780
CVE-2013-5782
CVE-2013-5783
CVE-2013-5784
CVE-2013-5790
CVE-2013-5797
CVE-2013-5800
CVE-2013-5802
CVE-2013-5803
CVE-2013-5804
CVE-2013-5809
CVE-2013-5814
CVE-2013-5817
CVE-2013-5820
CVE-2013-5823
CVE-2013-5825
CVE-2013-5829
CVE-2013-5830
CVE-2013-5838
CVE-2013-5840
CVE-2013-5842
CVE-2013-5849
CVE-2013-5850
CVE-2013-5851
|
2013-10-23 15:21 |
2014-09-16 21:44 |
ALAS-2013-234
|
Important |
xorg-x11-server
|
CVE-2013-4396
|
2013-10-16 20:53 |
2014-09-16 21:43 |
ALAS-2013-233
|
Medium |
kernel
|
CVE-2012-4398
CVE-2013-2141
CVE-2013-4162
CVE-2013-4299
CVE-2013-4387
|
2013-10-16 20:53 |
2014-09-16 21:41 |
ALAS-2013-232
|
Medium |
xinetd
|
CVE-2013-4342
|
2013-10-16 20:52 |
2014-09-16 21:41 |
ALAS-2013-231
|
Medium |
rubygems
|
CVE-2013-4363
|
2013-09-26 22:22 |
2014-09-16 21:40 |
ALAS-2013-230
|
Medium |
rubygems
|
CVE-2013-4287
|
2013-09-26 22:21 |
2014-09-16 21:40 |
ALAS-2013-229
|
Low |
ruby19
|
CVE-2013-2065
|
2013-09-24 19:43 |
2014-09-16 21:40 |
ALAS-2013-228
|
Medium |
kernel
|
CVE-2013-0343
|
2013-09-24 19:41 |
2014-09-16 21:39 |
ALAS-2013-227
|
Medium |
nagios
|
CVE-2013-2029
|
2013-09-19 15:49 |
2014-09-16 21:38 |
ALAS-2013-226
|
Medium |
libgcrypt
|
CVE-2013-4242
|
2013-09-19 15:29 |
2014-09-15 23:24 |
ALAS-2013-225
|
Medium |
gnupg
|
CVE-2013-4242
|
2013-09-19 15:28 |
2014-09-15 23:23 |
ALAS-2013-224
|
Medium |
php54
|
CVE-2011-4718
CVE-2013-4248
|
2013-09-19 15:02 |
2014-09-15 23:23 |
ALAS-2013-223
|
Important |
389-ds-base
|
CVE-2013-2219
CVE-2013-4283
|
2013-09-04 13:33 |
2014-09-15 23:22 |
ALAS-2013-222
|
Medium |
cacti
|
CVE-2013-1434
CVE-2013-1435
|
2013-09-04 13:32 |
2014-09-15 23:21 |
ALAS-2013-221
|
Medium |
subversion
|
CVE-2013-4131
|
2013-09-04 13:31 |
2014-09-15 23:21 |
ALAS-2013-220
|
Medium |
python27
|
CVE-2013-4238
|
2013-09-04 13:30 |
2014-09-15 23:21 |
ALAS-2013-219
|
Medium |
puppet
|
CVE-2013-4761
CVE-2013-4956
|
2013-08-13 21:32 |
2014-09-15 23:25 |
ALAS-2013-218
|
Medium |
kernel
|
CVE-2012-6548
CVE-2013-0914
CVE-2013-1059
CVE-2013-1848
CVE-2013-2128
CVE-2013-2232
CVE-2013-2234
CVE-2013-2634
CVE-2013-2635
CVE-2013-2852
CVE-2013-3222
CVE-2013-3224
CVE-2013-3225
CVE-2013-3301
|
2013-08-07 21:23 |
2014-09-15 23:20 |
ALAS-2013-217
|
Medium |
nss
|
CVE-2013-0791
CVE-2013-1620
|
2013-08-07 21:23 |
2014-09-15 23:19 |
ALAS-2013-216
|
Medium |
nspr
|
CVE-2013-0791
CVE-2013-1620
|
2013-08-07 21:21 |
2014-09-15 23:19 |
ALAS-2013-215
|
Medium |
haproxy
|
CVE-2013-2175
|
2013-08-07 21:20 |
2014-09-15 23:18 |
ALAS-2013-214
|
Important |
bind
|
CVE-2013-4854
|
2013-07-12 15:57 |
2014-09-15 23:18 |
ALAS-2013-213
|
Critical |
puppet
|
CVE-2013-3567
|
2013-07-12 15:56 |
2014-09-15 23:18 |
ALAS-2013-212
|
Critical |
php54
|
CVE-2013-4113
|
2013-07-12 15:56 |
2014-09-15 23:17 |
ALAS-2013-211
|
Critical |
php
|
CVE-2013-4113
|
2013-07-12 15:32 |
2014-09-15 23:17 |
ALAS-2013-210
|
Medium |
curl
|
CVE-2013-1944
|
2013-07-12 15:31 |
2014-09-15 23:16 |
ALAS-2013-209
|
Medium |
fail2ban
|
CVE-2013-2178
|
2013-07-12 15:31 |
2014-09-15 23:15 |
ALAS-2013-208
|
Medium |
krb5
|
CVE-2002-2443
|
2013-07-12 15:31 |
2014-09-15 23:15 |
ALAS-2013-207
|
Important |
java-1.6.0-openjdk
|
CVE-2013-1500
CVE-2013-1571
CVE-2013-2407
CVE-2013-2412
CVE-2013-2443
CVE-2013-2444
CVE-2013-2445
CVE-2013-2446
CVE-2013-2447
CVE-2013-2448
CVE-2013-2450
CVE-2013-2452
CVE-2013-2453
CVE-2013-2455
CVE-2013-2456
CVE-2013-2457
CVE-2013-2459
CVE-2013-2461
CVE-2013-2463
CVE-2013-2465
CVE-2013-2469
CVE-2013-2470
CVE-2013-2471
CVE-2013-2472
CVE-2013-2473
|
2013-06-24 13:48 |
2014-09-15 23:14 |
ALAS-2013-206
|
Critical |
php54
|
CVE-2013-2110
|
2013-06-24 13:48 |
2014-09-15 23:14 |
ALAS-2013-205
|
Critical |
php
|
CVE-2013-2110
|
2013-06-20 14:14 |
2014-09-15 23:13 |
ALAS-2013-204
|
Important |
java-1.7.0-openjdk
|
CVE-2013-1500
CVE-2013-1571
CVE-2013-2407
CVE-2013-2412
CVE-2013-2443
CVE-2013-2444
CVE-2013-2445
CVE-2013-2446
CVE-2013-2447
CVE-2013-2448
CVE-2013-2449
CVE-2013-2450
CVE-2013-2452
CVE-2013-2453
CVE-2013-2454
CVE-2013-2455
CVE-2013-2456
CVE-2013-2457
CVE-2013-2458
CVE-2013-2459
CVE-2013-2460
CVE-2013-2461
CVE-2013-2463
CVE-2013-2465
CVE-2013-2469
CVE-2013-2470
CVE-2013-2471
CVE-2013-2472
CVE-2013-2473
|
2013-06-20 14:14 |
2014-09-15 23:31 |
ALAS-2013-203
|
Important |
nrpe
|
CVE-2013-1362
|
2013-06-20 14:13 |
2014-09-15 23:12 |
ALAS-2013-202
|
Medium |
socat
|
CVE-2013-3571
|
2013-06-11 22:47 |
2014-09-15 23:12 |
ALAS-2013-201
|
Low |
openvpn
|
CVE-2013-2061
|
2013-06-11 22:45 |
2014-09-15 23:11 |
ALAS-2013-200
|
Medium |
kernel
|
CVE-2012-6544
CVE-2012-6545
CVE-2013-0914
CVE-2013-1767
CVE-2013-1773
CVE-2013-1929
CVE-2013-3222
CVE-2013-3224
CVE-2013-3231
CVE-2013-3235
|
2013-06-11 22:45 |
2014-09-15 23:09 |
ALAS-2013-199
|
Medium |
libtirpc
|
CVE-2013-1950
|
2013-06-11 22:45 |
2014-09-15 23:09 |
ALAS-2013-198
|
Medium |
mesa
|
CVE-2013-1872
CVE-2013-1993
|
2013-06-11 22:44 |
2014-09-15 23:08 |
ALAS-2013-197
|
Important |
gnutls
|
CVE-2013-1619
CVE-2013-2116
|
2013-06-11 22:44 |
2014-09-15 23:08 |
ALAS-2013-196
|
Important |
tomcat6
|
CVE-2013-1976
|
2013-05-24 13:57 |
2014-09-15 23:07 |
ALAS-2013-195
|
Medium |
ruby19
|
CVE-2013-1821
|
2013-05-24 13:57 |
2014-09-15 23:07 |
ALAS-2013-194
|
Medium |
httpd24
|
CVE-2012-3499
CVE-2012-4558
CVE-2013-1862
|
2013-05-24 13:56 |
2014-09-15 23:06 |
ALAS-2013-193
|
Medium |
httpd
|
CVE-2012-3499
CVE-2012-4558
CVE-2013-1862
|
2013-05-24 13:56 |
2014-09-15 23:06 |
ALAS-2013-192
|
Important |
openswan
|
CVE-2013-2053
|
2013-05-24 13:55 |
2014-09-15 23:05 |
ALAS-2013-191
|
Low |
tomcat7
|
CVE-2013-2071
|
2013-05-14 15:37 |
2014-09-15 23:02 |
ALAS-2013-190
|
Medium |
kernel
|
CVE-2013-2094
|
2013-05-14 15:35 |
2014-09-15 23:31 |
ALAS-2013-189
|
Medium |
nginx
|
CVE-2013-2070
|
2013-05-13 10:28 |
2014-09-15 23:02 |
ALAS-2013-188
|
Medium |
libxml2
|
CVE-2013-0338
|
2013-04-25 20:40 |
2014-09-15 22:54 |
ALAS-2013-187
|
Important |
mysql55
|
CVE-2012-5614
CVE-2013-1506
CVE-2013-1521
CVE-2013-1531
CVE-2013-1532
CVE-2013-1544
CVE-2013-1548
CVE-2013-1552
CVE-2013-1555
CVE-2013-2375
CVE-2013-2378
CVE-2013-2389
CVE-2013-2391
CVE-2013-2392
|
2013-04-25 20:40 |
2014-09-15 22:54 |
ALAS-2013-186
|
Important |
mysql51
|
CVE-2012-5614
CVE-2013-1506
CVE-2013-1521
CVE-2013-1531
CVE-2013-1532
CVE-2013-1544
CVE-2013-1548
CVE-2013-1552
CVE-2013-1555
CVE-2013-2375
CVE-2013-2378
CVE-2013-2389
CVE-2013-2391
CVE-2013-2392
|
2013-04-25 20:40 |
2014-09-15 22:53 |
ALAS-2013-185
|
Important |
java-1.6.0-openjdk
|
CVE-2013-0401
CVE-2013-1488
CVE-2013-1518
CVE-2013-1537
CVE-2013-1557
CVE-2013-1558
CVE-2013-1569
CVE-2013-2383
CVE-2013-2384
CVE-2013-2415
CVE-2013-2417
CVE-2013-2419
CVE-2013-2420
CVE-2013-2421
CVE-2013-2422
CVE-2013-2424
CVE-2013-2426
CVE-2013-2429
CVE-2013-2430
CVE-2013-2431
|
2013-04-18 15:39 |
2014-09-15 22:52 |
ALAS-2013-184
|
Low |
389-ds-base
|
CVE-2013-1897
|
2013-04-18 13:59 |
2014-09-15 22:52 |
ALAS-2013-183
|
Critical |
java-1.7.0-openjdk
|
CVE-2013-0401
CVE-2013-1488
CVE-2013-1518
CVE-2013-1537
CVE-2013-1557
CVE-2013-1558
CVE-2013-1569
CVE-2013-2383
CVE-2013-2384
CVE-2013-2415
CVE-2013-2417
CVE-2013-2419
CVE-2013-2420
CVE-2013-2421
CVE-2013-2422
CVE-2013-2423
CVE-2013-2424
CVE-2013-2426
CVE-2013-2429
CVE-2013-2430
CVE-2013-2431
CVE-2013-2436
|
2013-04-18 13:58 |
2014-09-15 22:51 |
ALAS-2013-182
|
Medium |
krb5
|
CVE-2013-1416
|
2013-04-11 17:32 |
2014-09-15 22:50 |
ALAS-2013-181
|
Medium |
puppet
|
CVE-2013-1640
|
2013-04-11 17:27 |
2014-09-15 22:50 |
ALAS-2013-180
|
Medium |
subversion
|
CVE-2013-1845
CVE-2013-1846
CVE-2013-1847
CVE-2013-1849
|
2013-04-11 17:24 |
2014-09-15 22:49 |
ALAS-2013-179
|
Medium |
lighttpd
|
CVE-2012-5533
|
2013-04-04 11:49 |
2014-09-15 22:49 |
ALAS-2013-178
|
Critical |
postgresql9
|
CVE-2013-1899
CVE-2013-1900
CVE-2013-1901
|
2013-04-04 11:10 |
2014-09-15 22:48 |
ALAS-2013-177
|
Medium |
perl
|
CVE-2012-5195
CVE-2012-5526
CVE-2012-6329
CVE-2013-1667
|
2013-04-04 11:09 |
2014-09-15 22:48 |
ALAS-2013-176
|
Important |
bind
|
CVE-2013-2266
|
2013-03-26 21:29 |
2014-09-15 22:43 |
ALAS-2013-175
|
Medium |
httpd24
|
CVE-2012-3499
CVE-2012-4558
|
2013-03-26 21:25 |
2014-09-15 22:43 |
ALAS-2013-174
|
Medium |
httpd
|
CVE-2012-3499
CVE-2012-4558
|
2013-03-14 22:04 |
2014-09-15 22:42 |
ALAS-2013-173
|
Medium |
ruby
|
CVE-2011-1005
CVE-2012-4481
CVE-2013-1821
|
2013-03-14 22:04 |
2014-09-15 22:41 |
ALAS-2013-172
|
Medium |
gnutls
|
CVE-2013-1619
|
2013-03-14 22:04 |
2014-09-15 22:41 |
ALAS-2013-171
|
Medium |
openssl
|
CVE-2012-4929
CVE-2013-0166
CVE-2013-0169
|
2013-03-14 22:04 |
2014-09-15 22:40 |
ALAS-2013-170
|
Medium |
cups
|
CVE-2012-5519
|
2013-03-14 22:04 |
2014-09-15 22:40 |
ALAS-2013-169
|
Medium |
jakarta-commons-httpclient
|
CVE-2012-5783
|
2013-03-14 22:03 |
2014-09-15 22:39 |
ALAS-2013-168
|
Important |
java-1.7.0-openjdk
|
CVE-2013-0809
CVE-2013-1493
|
2013-03-14 22:03 |
2014-09-15 22:39 |
ALAS-2013-167
|
Important |
java-1.6.0-openjdk
|
CVE-2013-0809
CVE-2013-1493
|
2013-03-02 16:54 |
2014-09-15 22:38 |
ALAS-2013-166
|
Medium |
kernel
|
CVE-2012-4398
CVE-2012-4461
CVE-2012-4530
CVE-2013-0871
|
2013-03-02 16:51 |
2014-09-15 22:36 |
ALAS-2013-165
|
Medium |
openssh
|
CVE-2012-5536
|
2013-03-02 16:50 |
2014-09-15 22:35 |
ALAS-2013-164
|
Medium |
axis
|
CVE-2012-5784
|
2013-03-02 16:50 |
2014-09-15 22:35 |
ALAS-2013-163
|
Important |
java-1.6.0-openjdk
|
CVE-2013-0169
CVE-2013-1486
|
2013-03-02 16:49 |
2014-09-15 22:34 |
ALAS-2013-162
|
Important |
java-1.7.0-openjdk
|
CVE-2013-0169
CVE-2013-1485
CVE-2013-1486
|
2013-03-02 16:49 |
2014-09-15 22:34 |
ALAS-2013-161
|
Medium |
dnsmasq
|
CVE-2012-3411
|
2013-03-02 16:48 |
2014-09-15 22:33 |
ALAS-2013-160
|
Medium |
pam
|
CVE-2011-3148
CVE-2011-3149
|
2013-03-02 16:48 |
2014-09-15 22:33 |
ALAS-2013-159
|
Medium |
gdb
|
CVE-2011-4355
|
2013-03-02 16:48 |
2014-09-15 22:32 |
ALAS-2013-158
|
Medium |
bind
|
CVE-2012-5689
|
2013-03-02 16:47 |
2014-09-15 22:31 |
ALAS-2013-157
|
Low |
dhcp
|
CVE-2012-3955
|
2013-02-17 15:35 |
2014-09-15 22:31 |
ALAS-2013-156
|
Important |
java-1.7.0-openjdk
|
CVE-2013-0424
CVE-2013-0431
CVE-2013-0432
CVE-2013-0435
CVE-2013-0440
CVE-2013-0442
CVE-2013-0443
CVE-2013-1478
|
2013-02-17 15:35 |
2014-09-15 22:30 |
ALAS-2013-155
|
Important |
java-1.6.0-openjdk
|
CVE-2013-0424
CVE-2013-0427
CVE-2013-0432
CVE-2013-0435
CVE-2013-0440
CVE-2013-0442
CVE-2013-0443
CVE-2013-1478
|
2013-02-04 15:45 |
2014-09-15 22:27 |
ALAS-2013-154
|
Medium |
kernel
nvidia
|
CVE-2013-0190
|
2013-02-04 15:19 |
2014-09-15 22:24 |
ALAS-2013-153
|
Medium |
php-ZendFramework
|
CVE-2012-5657
|
2013-02-03 12:41 |
2014-09-15 22:23 |
ALAS-2013-152
|
Medium |
mysql51
|
CVE-2012-0572
|
2013-02-03 12:35 |
2014-09-15 22:21 |
ALAS-2013-151
|
Important |
java-1.7.0-openjdk
|
CVE-2012-3174
|
2013-02-03 12:34 |
2014-09-14 17:22 |
ALAS-2013-150
|
Important |
freetype
|
CVE-2012-5669
|
2013-02-03 12:33 |
2014-09-14 17:22 |
ALAS-2013-149
|
Important |
nss
|
|
2013-01-14 01:14 |
2014-09-14 17:22 |
ALAS-2013-148
|
Medium |
kernel
nvidia
|
CVE-2012-2100
CVE-2012-2375
CVE-2012-4444
CVE-2012-4565
CVE-2012-5517
|
2012-12-20 13:55 |
2014-09-14 17:20 |
ALAS-2012-147
|
Medium |
libtiff
|
CVE-2012-3401
CVE-2012-4447
CVE-2012-4564
CVE-2012-5581
|
2012-12-07 09:28 |
2014-09-14 17:19 |
ALAS-2012-146
|
Important |
bind
|
CVE-2012-5688
|
2012-12-06 21:25 |
2014-09-14 17:19 |
ALAS-2012-145
|
Important |
mysql51
|
CVE-2012-5611
|
2012-12-06 21:24 |
2014-09-14 17:19 |
ALAS-2012-144
|
Important |
mysql55
|
CVE-2012-5611
|
2012-12-06 21:22 |
2014-09-14 17:18 |
ALAS-2012-143
|
Important |
libxml2
|
CVE-2012-5134
|
2012-11-20 06:34 |
2014-09-14 17:18 |
ALAS-2012-142
|
Medium |
kernel
|
CVE-2012-0957
CVE-2012-1568
CVE-2012-2133
CVE-2012-3400
CVE-2012-3511
CVE-2012-4508
CVE-2012-4565
|
2012-11-20 06:26 |
2014-09-14 17:17 |
ALAS-2012-141
|
Important |
mysql51
|
CVE-2012-1688
|
2012-11-20 06:25 |
2014-09-14 17:15 |
ALAS-2012-140
|
Medium |
libproxy
|
CVE-2012-4505
|
2012-10-23 10:43 |
2014-09-14 17:14 |
ALAS-2012-139
|
Medium |
ruby
|
CVE-2012-4466
|
2012-10-23 10:39 |
2014-09-14 17:14 |
ALAS-2012-138
|
Important |
bind
|
CVE-2012-5166
|
2012-10-23 10:38 |
2014-09-14 17:14 |
ALAS-2012-137
|
Important |
java-1.7.0-openjdk
|
CVE-2012-3216
CVE-2012-4416
CVE-2012-5068
CVE-2012-5075
CVE-2012-5077
CVE-2012-5079
CVE-2012-5081
CVE-2012-5085
CVE-2012-5086
|
2012-10-23 10:38 |
2014-09-14 17:13 |
ALAS-2012-136
|
Important |
java-1.6.0-openjdk
|
CVE-2012-3216
CVE-2012-4416
CVE-2012-5068
CVE-2012-5075
CVE-2012-5077
CVE-2012-5079
CVE-2012-5081
CVE-2012-5085
CVE-2012-5086
|
2012-10-15 12:29 |
2014-09-14 17:11 |
ALAS-2012-135
|
Low |
puppet
|
CVE-2012-3864
CVE-2012-3865
CVE-2012-3866
CVE-2012-3867
|
2012-10-15 12:20 |
2014-09-14 17:10 |
ALAS-2012-134
|
Medium |
libxml2
|
CVE-2011-3102
CVE-2012-2807
|
2012-10-08 10:43 |
2014-09-14 17:09 |
ALAS-2012-133
|
Medium |
kernel
|
CVE-2012-2313
CVE-2012-2384
CVE-2012-2390
CVE-2012-3430
CVE-2012-3552
|
2012-10-08 10:41 |
2014-09-14 17:08 |
ALAS-2012-132
|
Low |
fetchmail
|
CVE-2012-3482
|
2012-10-08 10:40 |
2014-09-14 17:07 |
ALAS-2012-131
|
Medium |
freeradius
|
CVE-2012-3547
|
2012-10-08 10:39 |
2014-09-14 17:07 |
ALAS-2012-130
|
Medium |
munin
|
CVE-2012-3512
|
2012-09-22 21:38 |
2014-09-14 17:05 |
ALAS-2012-129
|
Medium |
postgresql8
|
CVE-2012-3488
CVE-2012-3489
|
2012-09-22 21:37 |
2014-09-14 17:04 |
ALAS-2012-128
|
Medium |
dbus
|
CVE-2012-3524
|
2012-09-22 21:37 |
2014-09-14 17:04 |
ALAS-2012-127
|
Medium |
ghostscript
|
CVE-2012-4405
|
2012-09-22 21:36 |
2014-09-14 17:26 |
ALAS-2012-126
|
Medium |
libexif
|
CVE-2012-2812
CVE-2012-2813
CVE-2012-2814
CVE-2012-2836
CVE-2012-2837
CVE-2012-2840
CVE-2012-2841
|
2012-09-22 21:35 |
2014-09-14 16:58 |
ALAS-2012-125
|
Important |
openjpeg
|
CVE-2012-3535
|
2012-09-22 21:34 |
2014-09-14 16:57 |
ALAS-2012-124
|
Important |
bind
|
CVE-2012-4244
|
2012-09-22 21:33 |
2014-09-14 17:00 |
ALAS-2012-123
|
Important |
libxslt
|
CVE-2011-1202
CVE-2011-3970
CVE-2012-2825
CVE-2012-2870
CVE-2012-2871
|
2012-09-10 17:56 |
2014-09-14 16:56 |
ALAS-2012-122
|
Medium |
kernel
|
CVE-2012-3520
|
2012-09-04 10:23 |
2014-09-14 16:55 |
ALAS-2012-121
|
Medium |
postgresql9
|
CVE-2012-3488
|
2012-09-04 10:23 |
2014-09-14 16:54 |
ALAS-2012-120
|
Medium |
glibc
|
CVE-2012-3480
|
2012-09-04 10:22 |
2014-09-14 16:54 |
ALAS-2012-119
|
Important |
java-1.6.0-openjdk
|
CVE-2012-0547
CVE-2012-1682
|
2012-08-21 21:04 |
2014-09-14 16:51 |
ALAS-2012-118
|
Medium |
kernel
|
CVE-2012-3430
|
2012-08-18 05:14 |
2014-09-14 16:50 |
ALAS-2012-117
|
Low |
openldap
|
CVE-2012-2668
|
2012-08-05 14:14 |
2014-09-14 16:50 |
ALAS-2012-116
|
Low |
php
|
CVE-2012-2688
|
2012-08-03 15:56 |
2014-09-14 16:49 |
ALAS-2012-115
|
Medium |
dhcp
|
CVE-2012-3571
CVE-2012-3954
|
2012-08-03 15:55 |
2014-09-14 16:48 |
ALAS-2012-114
|
Important |
krb5
|
CVE-2012-1013
CVE-2012-1015
|
2012-08-03 15:55 |
2014-09-14 16:49 |
ALAS-2012-113
|
Important |
bind
|
CVE-2012-3817
|
2012-08-03 13:50 |
2014-09-14 16:48 |
ALAS-2012-112
|
Medium |
perl-DBD-Pg
|
CVE-2012-1151
|
2012-07-30 16:35 |
2014-09-14 16:47 |
ALAS-2012-111
|
Important |
openjpeg
|
CVE-2009-5030
CVE-2012-3358
|
2012-07-25 18:00 |
2014-09-14 16:47 |
ALAS-2012-110
|
Medium |
sudo
|
CVE-2012-2337
|
2012-07-25 17:56 |
2014-09-14 16:59 |
ALAS-2012-109
|
Medium |
glibc
|
CVE-2012-3404
CVE-2012-3405
CVE-2012-3406
|
2012-07-25 17:55 |
2014-09-14 16:45 |
ALAS-2012-108
|
Medium |
nss
|
CVE-2012-0441
|
2012-07-09 14:20 |
2014-09-14 16:45 |
ALAS-2012-107
|
Medium |
lighttpd
|
CVE-2011-4362
|
2012-07-06 16:18 |
2014-09-14 16:44 |
ALAS-2012-106
|
Important |
libtiff
|
CVE-2012-2088
CVE-2012-2113
|
2012-07-06 16:04 |
2014-09-14 16:44 |
ALAS-2012-105
|
Medium |
rsyslog
|
CVE-2011-4623
|
2012-07-05 16:24 |
2014-09-14 16:44 |
ALAS-2012-104
|
Low |
xorg-x11-server
|
CVE-2011-4028
CVE-2011-4029
|
2012-07-05 16:23 |
2014-09-14 16:43 |
ALAS-2012-103
|
Low |
busybox
|
CVE-2006-1168
CVE-2011-2716
|
2012-07-05 16:22 |
2014-09-14 16:42 |
ALAS-2012-102
|
Medium |
nss
|
|
2012-07-05 16:21 |
2014-09-14 16:41 |
ALAS-2012-101
|
Medium |
openldap
|
CVE-2012-1164
|
2012-07-05 16:19 |
2014-09-14 16:33 |
ALAS-2012-100
|
Medium |
kernel
|
CVE-2011-1083
CVE-2011-4131
CVE-2012-2372
|
2012-07-05 16:18 |
2014-09-14 16:32 |
ALAS-2012-99
|
Medium |
openssh
|
CVE-2011-5000
|
2012-07-05 16:16 |
2014-09-14 16:31 |
ALAS-2012-98
|
Low |
python26
|
CVE-2011-4940
CVE-2011-4944
CVE-2012-0845
CVE-2012-1150
|
2012-07-05 16:15 |
2014-09-14 16:31 |
ALAS-2012-97
|
Medium |
net-snmp
|
CVE-2012-2141
|
2012-07-05 16:13 |
2014-09-14 16:26 |
ALAS-2012-96
|
Low |
php-pecl-apc
|
CVE-2010-3294
|
2012-07-05 16:09 |
2014-09-14 16:25 |
ALAS-2012-95
|
Medium |
php
|
CVE-2012-2143
CVE-2012-2386
|
2012-07-05 16:08 |
2014-09-14 16:24 |
ALAS-2012-94
|
Medium |
postgresql8
|
CVE-2012-2143
CVE-2012-2655
|
2012-07-05 16:07 |
2014-09-14 16:23 |
ALAS-2012-93
|
Important |
mysql55
|
CVE-2012-2122
|
2012-07-05 13:59 |
2014-09-14 16:22 |
ALAS-2012-92
|
Low |
mysql51
|
CVE-2012-2102
|
2012-06-19 16:02 |
2014-09-14 16:21 |
ALAS-2012-91
|
Medium |
postgresql9
|
CVE-2012-2143
|
2012-06-19 16:01 |
2014-09-14 16:37 |
ALAS-2012-90
|
Low |
quagga
|
CVE-2012-1820
|
2012-06-19 15:59 |
2014-09-14 16:21 |
ALAS-2012-89
|
Medium |
expat
|
CVE-2012-0876
CVE-2012-1148
|
2012-06-19 15:58 |
2014-09-14 16:20 |
ALAS-2012-88
|
Important |
java-1.6.0-openjdk
|
CVE-2012-1711
CVE-2012-1713
CVE-2012-1716
CVE-2012-1717
CVE-2012-1718
CVE-2012-1723
CVE-2012-1724
|
2012-06-11 10:28 |
2014-09-14 16:19 |
ALAS-2012-87
|
Medium |
socat
|
CVE-2012-0219
|
2012-06-11 10:27 |
2014-09-14 16:19 |
ALAS-2012-86
|
Medium |
python-crypto
|
CVE-2012-2417
|
2012-06-10 11:48 |
2014-09-14 16:18 |
ALAS-2012-85
|
Medium |
openssl
|
CVE-2012-2333
|
2012-06-10 11:47 |
2014-09-14 16:18 |
ALAS-2012-84
|
Important |
bind
|
CVE-2012-1033
CVE-2012-1667
|
2012-06-10 11:46 |
2014-09-14 16:13 |
ALAS-2012-83
|
Medium |
kernel
|
CVE-2012-2136
|
2012-05-23 10:08 |
2014-09-14 16:13 |
ALAS-2012-82
|
Medium |
postgresql8
|
CVE-2012-0866
CVE-2012-0867
CVE-2012-0868
|
2012-05-21 16:52 |
2014-09-14 16:12 |
ALAS-2012-81
|
Medium |
python27
|
CVE-2012-0845
|
2012-05-21 16:50 |
2014-09-14 16:11 |
ALAS-2012-80
|
Medium |
python26
|
CVE-2012-0845
|
2012-05-21 16:48 |
2014-09-14 16:36 |
ALAS-2012-79
|
Medium |
rubygems
|
CVE-2012-2125
|
2012-05-21 16:47 |
2014-09-14 16:11 |
ALAS-2012-78
|
Low |
kernel
|
CVE-2012-2313
|
2012-05-09 14:54 |
2014-09-14 16:10 |
ALAS-2012-77
|
Critical |
php
|
CVE-2012-1823
|
2012-05-08 23:14 |
2014-09-14 16:09 |
ALAS-2012-76
|
Medium |
ImageMagick
|
CVE-2010-4167
CVE-2012-0247
CVE-2012-0248
CVE-2012-0259
CVE-2012-0260
CVE-2012-1798
|
2012-05-08 23:13 |
2014-09-14 16:09 |
ALAS-2012-75
|
Medium |
puppet
|
CVE-2012-1986
|
2012-05-08 23:12 |
2014-09-14 16:09 |
ALAS-2012-74
|
Important |
nginx
|
CVE-2012-2089
|
2012-05-02 12:31 |
2014-09-14 15:52 |
ALAS-2012-73
|
Important |
openssl098e
|
CVE-2012-2110
|
2012-05-02 12:28 |
2014-09-14 15:52 |
ALAS-2012-72
|
Important |
openssl
|
CVE-2012-2110
|
2012-04-30 16:16 |
2014-09-14 15:50 |
ALAS-2012-71
|
Medium |
wireshark
|
CVE-2011-1143
CVE-2011-1590
|
2012-04-30 14:55 |
2014-09-14 15:49 |
ALAS-2012-70
|
Medium |
quagga
|
CVE-2012-0250
|
2012-04-30 14:53 |
2014-09-14 15:59 |
ALAS-2012-69
|
Low |
perl-YAML-LibYAML
|
CVE-2012-1152
|
2012-04-30 14:52 |
2014-09-14 15:48 |
ALAS-2012-68
|
Medium |
libpng
|
CVE-2011-3048
|
2012-04-30 14:47 |
2014-09-14 16:06 |
ALAS-2012-67
|
Medium |
nvidia
|
CVE-2012-0946
|
2012-04-30 14:46 |
2014-09-14 15:48 |
ALAS-2012-66
|
Important |
freetype
|
CVE-2012-1126
CVE-2012-1134
|
2012-04-30 14:43 |
2014-09-14 15:46 |
ALAS-2012-65
|
Important |
libtiff
|
CVE-2012-1173
|
2012-04-05 12:51 |
2014-09-14 16:09 |
ALAS-2012-64
|
Low |
iproute
|
CVE-2012-1088
|
2012-04-05 12:50 |
2014-09-14 15:58 |
ALAS-2012-63
|
Medium |
nginx
|
CVE-2012-1180
|
2012-04-05 12:49 |
2014-09-14 15:46 |
ALAS-2012-62
|
Medium |
openssl
|
CVE-2012-0884
CVE-2012-1165
|
2012-04-05 12:49 |
2014-09-14 15:45 |
ALAS-2012-61
|
Important |
rpm
|
CVE-2012-0060
|
2012-04-05 12:48 |
2014-09-14 15:45 |
ALAS-2012-60
|
Important |
libtasn1
|
CVE-2012-1569
|
2012-04-05 12:47 |
2014-09-14 15:44 |
ALAS-2012-59
|
Important |
gnutls
|
CVE-2011-4128
CVE-2012-1573
|
2012-03-23 14:18 |
2014-09-14 15:44 |
ALAS-2012-58
|
Medium |
kernel
|
CVE-2012-1568
|
2012-03-23 14:15 |
2014-09-14 15:43 |
ALAS-2012-57
|
Medium |
glibc
|
CVE-2012-0864
|
2012-03-23 14:13 |
2014-09-14 15:42 |
ALAS-2012-56
|
Medium |
libpng
|
CVE-2011-3045
|
2012-03-16 10:53 |
2014-09-14 15:42 |
ALAS-2012-55
|
Medium |
kernel
|
CVE-2011-4077
CVE-2011-4081
CVE-2011-4132
CVE-2011-4347
CVE-2011-4594
CVE-2011-4611
CVE-2011-4622
CVE-2012-0038
CVE-2012-0045
CVE-2012-0207
|
2012-03-15 19:21 |
2014-09-14 15:40 |
ALAS-2012-54
|
Medium |
systemtap
|
CVE-2012-0875
|
2012-03-15 19:11 |
2014-09-14 15:40 |
ALAS-2012-53
|
Medium |
puppet
|
CVE-2012-1053
CVE-2012-1054
|
2012-03-04 16:12 |
2014-09-14 15:39 |
ALAS-2012-52
|
Medium |
libxml2
|
CVE-2012-0841
|
2012-03-04 16:12 |
2014-09-14 15:39 |
ALAS-2012-51
|
Medium |
cvs
|
CVE-2012-0804
|
2012-03-04 16:10 |
2014-09-14 15:36 |
ALAS-2012-50
|
Medium |
nagios
|
CVE-2011-2179
|
2012-03-04 16:09 |
2014-09-14 15:23 |
ALAS-2012-49
|
Important |
libpng
|
CVE-2011-3026
|
2012-03-04 16:08 |
2014-09-14 15:23 |
ALAS-2012-48
|
Medium |
texlive
|
CVE-2010-2642
CVE-2011-0764
CVE-2011-1552
CVE-2011-1553
CVE-2011-1554
|
2012-03-04 16:07 |
2014-09-14 15:22 |
ALAS-2012-47
|
Important |
libvorbis
|
CVE-2012-0444
|
2012-02-16 10:48 |
2014-09-14 15:21 |
ALAS-2012-46
|
Medium |
httpd
|
CVE-2011-3607
CVE-2011-3639
CVE-2012-0031
CVE-2012-0053
|
2012-02-15 17:38 |
2014-09-14 15:21 |
ALAS-2012-45
|
Medium |
kernel
|
CVE-2011-4086
|
2012-02-15 17:18 |
2014-09-14 15:29 |
ALAS-2012-44
|
Important |
mysql
|
CVE-2011-2262
CVE-2012-0075
CVE-2012-0087
CVE-2012-0101
CVE-2012-0112
CVE-2012-0113
CVE-2012-0114
CVE-2012-0115
CVE-2012-0116
CVE-2012-0118
CVE-2012-0119
CVE-2012-0120
CVE-2012-0484
CVE-2012-0485
CVE-2012-0490
CVE-2012-0492
|
2012-02-15 17:12 |
2014-09-14 15:19 |
ALAS-2012-43
|
Critical |
java-1.6.0-openjdk
|
CVE-2011-3563
CVE-2011-3571
CVE-2011-5035
CVE-2012-0497
CVE-2012-0501
CVE-2012-0502
CVE-2012-0503
CVE-2012-0505
CVE-2012-0506
|
2012-02-08 13:46 |
2014-09-14 15:18 |
ALAS-2012-42
|
Medium |
ghostscript
|
CVE-2009-3743
CVE-2010-2055
CVE-2010-4054
CVE-2010-4820
|
2012-02-02 16:10 |
2014-09-14 15:16 |
ALAS-2012-41
|
Critical |
php
|
CVE-2012-0830
|
2012-02-02 14:26 |
2014-09-14 15:15 |
ALAS-2012-40
|
Medium |
t1lib
|
CVE-2010-2642
CVE-2011-0764
CVE-2011-1552
CVE-2011-1553
CVE-2011-1554
|
2012-02-02 14:26 |
2014-09-14 15:14 |
ALAS-2012-39
|
Medium |
glibc
|
CVE-2009-5029
CVE-2011-4609
|
2012-02-02 14:24 |
2014-09-14 15:14 |
ALAS-2012-38
|
Medium |
openssl
|
CVE-2011-4108
CVE-2011-4576
CVE-2011-4577
CVE-2011-4619
|
2012-01-19 20:10 |
2014-09-14 15:13 |
ALAS-2012-37
|
Medium |
php
|
CVE-2011-4566
CVE-2011-4885
|
2012-01-19 20:08 |
2014-09-14 15:12 |
ALAS-2012-36
|
Important |
libxml2
|
CVE-2011-3905
CVE-2011-3919
|
2012-01-19 20:02 |
2014-09-14 15:12 |
ALAS-2012-35
|
Important |
ruby
|
CVE-2011-4815
|
2012-01-09 09:18 |
2014-09-14 15:10 |
ALAS-2012-33
|
Medium |
icu
|
CVE-2011-4599
|
2012-01-06 10:19 |
2014-09-14 15:11 |
ALAS-2012-34
|
Medium |
kernel
|
CVE-2011-4127
|
2012-01-05 20:59 |
2014-09-14 15:34 |
ALAS-2012-32
|
Medium |
cacti
|
|
2012-01-05 20:58 |
2014-09-14 15:10 |
ALAS-2012-31
|
Medium |
dhcp
|
CVE-2011-4539
|
2011-12-13 12:50 |
2014-09-14 15:08 |
ALAS-2011-30
|
Medium |
nginx
|
CVE-2011-4315
|
2011-12-12 13:45 |
2014-09-14 15:07 |
ALAS-2011-29
|
Important |
jasper
|
CVE-2011-4516
|
2011-12-09 16:12 |
2014-09-14 15:07 |
ALAS-2011-28
|
Medium |
krb5
|
CVE-2011-1530
|
2011-12-09 11:17 |
2014-09-14 15:06 |
ALAS-2011-27
|
Medium |
cyrus-imapd
|
CVE-2011-3372
CVE-2011-3481
|
2011-12-02 22:23 |
2014-09-14 15:06 |
ALAS-2011-26
|
Medium |
kernel
|
CVE-2011-1162
CVE-2011-1577
CVE-2011-2494
CVE-2011-2699
CVE-2011-2905
CVE-2011-3188
CVE-2011-3191
CVE-2011-3353
CVE-2011-3359
CVE-2011-3363
CVE-2011-3593
CVE-2011-4110
CVE-2011-4132
CVE-2011-4326
|
2011-12-02 22:21 |
2014-09-14 15:04 |
ALAS-2011-25
|
Important |
tomcat6
|
CVE-2011-1184
CVE-2011-2204
CVE-2011-3190
|
2011-11-30 21:59 |
2014-09-14 15:03 |
ALAS-2011-24
|
Important |
bind
|
CVE-2011-4313
|
2011-11-30 21:57 |
2014-09-14 15:03 |
ALAS-2011-23
|
Important |
cacti
|
|
2011-11-19 01:22 |
2014-09-14 14:50 |
ALAS-2011-22
|
Medium |
kernel
|
CVE-2011-1083
CVE-2011-4077
CVE-2011-4081
|
2011-11-19 01:21 |
2014-09-14 14:43 |
ALAS-2011-21
|
Medium |
nss
|
|
2011-11-19 01:18 |
2014-09-14 14:42 |
ALAS-2011-20
|
Important |
freetype
|
CVE-2011-3439
|
2011-11-09 21:48 |
2014-09-14 14:41 |
ALAS-2011-19
|
Medium |
perl
|
CVE-2011-2939
CVE-2011-3597
|
2011-11-09 21:34 |
2014-09-14 14:41 |
ALAS-2011-18
|
Medium |
openswan
|
CVE-2011-4073
|
2011-10-31 18:34 |
2014-09-14 14:40 |
ALAS-2011-17
|
Medium |
perl-libwww-perl
|
CVE-2011-0633
|
2011-10-31 18:26 |
2014-09-14 14:40 |
ALAS-2011-16
|
Medium |
kernel
|
CVE-2011-1833
CVE-2011-2723
CVE-2011-2918
CVE-2011-3188
CVE-2011-3191
|
2011-10-31 18:26 |
2014-09-14 14:34 |
ALAS-2011-15
|
Medium |
krb5
|
CVE-2011-1527
|
2011-10-31 18:25 |
2014-09-14 14:33 |
ALAS-2011-14
|
Medium |
rpm
|
CVE-2011-3378
|
2011-10-31 18:25 |
2014-09-14 14:33 |
ALAS-2011-13
|
Medium |
xorg-x11-server
|
CVE-2010-4818
CVE-2010-4819
|
2011-10-31 18:24 |
2014-09-14 14:32 |
ALAS-2011-12
|
Medium |
postgresql
|
CVE-2011-2483
|
2011-10-31 18:22 |
2014-09-14 14:31 |
ALAS-2011-11
|
Medium |
puppet
|
CVE-2011-3869
CVE-2011-3870
CVE-2011-3871
|
2011-10-31 18:22 |
2014-09-14 14:26 |
ALAS-2011-10
|
Critical |
java-1.6.0-openjdk
|
CVE-2011-3389
CVE-2011-3521
CVE-2011-3544
CVE-2011-3547
CVE-2011-3548
CVE-2011-3551
CVE-2011-3552
CVE-2011-3553
CVE-2011-3554
CVE-2011-3556
CVE-2011-3557
CVE-2011-3558
CVE-2011-3560
|
2011-10-31 18:19 |
2014-09-14 14:26 |
ALAS-2011-9
|
Medium |
httpd
|
CVE-2011-3348
CVE-2011-3368
|
2011-10-31 18:18 |
2014-09-14 14:26 |
ALAS-2011-8
|
Important |
freetype
|
CVE-2011-3256
|
2011-10-11 00:07 |
2014-09-14 14:25 |
ALAS-2011-7
|
Important |
php
|
CVE-2011-1148
CVE-2011-1938
CVE-2011-2202
CVE-2011-2483
CVE-2011-3182
CVE-2011-3379
|
2011-10-10 23:54 |
2014-09-14 14:25 |
ALAS-2011-6
|
Medium |
openswan
|
CVE-2011-3380
|
2011-10-10 23:48 |
2014-09-14 14:25 |
ALAS-2011-5
|
Medium |
perl-FCGI
|
CVE-2011-2766
|
2011-10-10 23:40 |
2014-09-14 14:25 |
ALAS-2011-4
|
Medium |
openssl
|
CVE-2011-3207
|
2011-10-10 22:31 |
2014-09-14 14:25 |
ALAS-2011-3
|
Medium |
ca-certificates
|
|
2011-10-10 22:29 |
2014-09-14 14:25 |
ALAS-2011-2
|
Important |
cyrus-imapd
|
CVE-2011-3208
|
2011-09-27 22:46 |
2014-09-14 14:25 |
ALAS-2011-1
|
Medium |
httpd
|
CVE-2011-3192
|