2025-01-31 05:43 |
2025-02-03 16:52 |
ALASNITRO-ENCLAVES-2025-049
|
Important |
containerd
|
CVE-2024-45337
|
2025-01-31 05:43 |
2025-02-03 16:56 |
ALASLIVEPATCH-2025-198
|
Important |
kernel-livepatch-5.10.233-223.887
|
CVE-2023-52760
CVE-2024-36899
CVE-2024-49960
CVE-2024-50143
|
2025-01-31 05:43 |
2025-02-03 16:56 |
ALASLIVEPATCH-2025-197
|
Important |
kernel-livepatch-5.10.230-223.885
|
CVE-2023-52760
CVE-2024-36899
CVE-2024-49960
CVE-2024-50055
CVE-2024-50121
CVE-2024-50143
CVE-2024-56642
|
2025-01-31 05:43 |
2025-02-03 16:56 |
ALASLIVEPATCH-2025-196
|
Important |
kernel-livepatch-5.10.227-219.884
|
CVE-2023-52760
CVE-2024-36899
CVE-2024-49960
CVE-2024-49996
CVE-2024-50055
CVE-2024-50083
CVE-2024-50121
CVE-2024-50143
CVE-2024-50151
CVE-2024-50230
CVE-2024-50262
CVE-2024-56642
|
2025-01-31 05:43 |
2025-02-03 16:56 |
ALASLIVEPATCH-2025-195
|
Important |
kernel-livepatch-5.10.228-219.884
|
CVE-2023-52760
CVE-2024-36899
CVE-2024-49960
CVE-2024-49996
CVE-2024-50055
CVE-2024-50121
CVE-2024-50143
CVE-2024-50151
CVE-2024-50230
CVE-2024-50262
CVE-2024-56642
|
2025-01-31 05:43 |
2025-02-12 23:07 |
ALASKERNEL-5.4-2025-093
|
Important |
kernel
|
CVE-2020-27820
CVE-2021-3640
CVE-2021-3772
CVE-2021-4001
CVE-2021-4002
CVE-2021-47184
CVE-2021-47185
CVE-2021-47189
CVE-2021-47190
CVE-2021-47192
CVE-2021-47201
CVE-2021-47203
CVE-2021-47217
CVE-2021-47483
|
2025-01-31 05:43 |
2025-02-03 16:55 |
ALASKERNEL-5.4-2025-092
|
Important |
kernel
|
CVE-2024-10929
CVE-2024-49884
CVE-2024-49936
CVE-2024-50067
|
2025-01-31 05:43 |
2025-02-03 16:55 |
ALASKERNEL-5.15-2025-062
|
Important |
kernel
|
CVE-2024-10929
CVE-2024-50067
CVE-2024-50242
CVE-2024-50246
CVE-2024-56658
|
2025-01-31 05:43 |
2025-02-03 16:54 |
ALASKERNEL-5.10-2025-081
|
Important |
kernel
|
CVE-2024-10929
CVE-2024-50067
CVE-2024-50143
|
2025-01-31 05:43 |
2025-02-03 16:53 |
ALASECS-2025-046
|
Important |
containerd
|
CVE-2024-45337
|
2025-01-31 05:43 |
2025-02-12 23:08 |
ALASDOCKER-2025-050
|
Important |
runfinch-finch
|
CVE-2024-45337
CVE-2024-45338
CVE-2024-51744
|
2025-01-31 05:43 |
2025-02-03 16:53 |
ALASDOCKER-2025-049
|
Important |
containerd
|
CVE-2024-45337
|
2025-01-30 22:56 |
2025-02-11 23:16 |
ALAS-2025-2752
|
Important |
kernel
|
CVE-2021-3640
CVE-2021-3772
CVE-2021-4002
CVE-2021-47184
CVE-2021-47185
CVE-2021-47189
CVE-2021-47203
CVE-2021-47483
|
2025-01-30 22:56 |
2025-02-04 11:02 |
ALAS-2025-2751
|
Important |
bind
|
CVE-2024-11187
CVE-2024-12705
|
2025-01-30 22:56 |
2025-02-04 11:02 |
ALAS-2025-2750
|
Medium |
edk2
|
CVE-2024-13176
|
2025-01-30 22:56 |
2025-02-04 11:02 |
ALAS-2025-2749
|
Important |
nerdctl
|
CVE-2024-45337
CVE-2024-45338
|
2025-01-30 22:56 |
2025-02-04 11:02 |
ALAS-2025-2748
|
Important |
gstreamer1-plugins-good
|
CVE-2024-47537
CVE-2024-47613
|
2025-01-30 22:56 |
2025-02-04 11:02 |
ALAS-2025-2747
|
Important |
gstreamer1-plugins-base
|
CVE-2024-4453
CVE-2024-47538
CVE-2024-47607
CVE-2024-47615
|
2025-01-30 22:56 |
2025-02-04 11:02 |
ALAS-2025-2746
|
Important |
gstreamer1
|
CVE-2024-47606
|
2025-01-30 22:56 |
2025-02-04 11:02 |
ALAS-2025-2745
|
Important |
kernel
|
CVE-2024-26852
CVE-2024-47701
CVE-2024-47742
CVE-2024-49884
CVE-2024-49936
CVE-2024-50067
CVE-2024-50230
|
2025-01-30 22:56 |
2025-02-04 11:02 |
ALAS-2025-2744
|
Medium |
python
|
CVE-2024-5642
|
2025-01-30 22:56 |
2025-02-04 11:02 |
ALAS-2025-2743
|
Medium |
python3
|
CVE-2024-5642
|
2025-01-30 22:56 |
2025-02-04 11:02 |
ALAS-2025-2742
|
Important |
qemu
|
CVE-2024-6519
|
2025-01-30 22:56 |
2025-02-04 11:02 |
ALAS-2025-2741
|
Medium |
java-11-amazon-corretto
|
CVE-2025-21502
|
2025-01-30 22:56 |
2025-02-04 11:02 |
ALAS-2025-2740
|
Medium |
java-17-amazon-corretto
|
CVE-2025-21502
|
2025-01-30 22:56 |
2025-02-04 11:02 |
ALAS-2025-2739
|
Important |
amazon-ssm-agent
|
CVE-2025-21613
CVE-2025-21614
|
2025-01-21 20:25 |
2025-01-24 11:38 |
ALAS-2025-2738
|
Medium |
perl-Module-ScanDeps
|
CVE-2024-10224
|
2025-01-21 20:25 |
2025-01-24 11:38 |
ALAS-2025-2737
|
Medium |
git
|
CVE-2024-50349
CVE-2024-52006
|
2025-01-21 20:25 |
2025-01-24 11:38 |
ALAS-2025-2736
|
Important |
iperf3
|
CVE-2024-53580
|
2025-01-21 20:25 |
2025-01-24 11:38 |
ALAS-2025-2735
|
Important |
python3-jinja2
|
CVE-2024-56326
|
2025-01-21 20:25 |
2025-01-24 11:38 |
ALAS-2025-2734
|
Important |
python-jinja2
|
CVE-2024-56326
|
2025-01-21 20:25 |
2025-01-24 11:38 |
ALAS-2025-2733
|
Important |
postgresql
|
CVE-2024-7348
|
2025-01-21 20:23 |
2025-01-24 11:44 |
ALASTOMCAT9-2025-015
|
Important |
tomcat
|
CVE-2024-50379
CVE-2024-52316
CVE-2024-56337
|
2025-01-21 20:23 |
2025-01-24 11:43 |
ALASREDIS6-2025-011
|
Important |
redis
|
CVE-2024-46981
|
2025-01-21 20:23 |
2025-01-24 11:42 |
ALASKERNEL-5.4-2025-091
|
Important |
kernel
|
CVE-2024-26907
|
2025-01-21 20:23 |
2025-01-31 05:43 |
ALASKERNEL-5.4-2025-090
|
Important |
kernel
|
CVE-2024-26921
CVE-2024-38538
CVE-2024-47685
CVE-2024-47701
CVE-2024-47742
CVE-2024-47757
CVE-2024-49860
CVE-2024-49882
CVE-2024-49883
CVE-2024-49995
CVE-2024-49996
CVE-2024-50033
CVE-2024-50035
CVE-2024-50127
CVE-2024-50131
CVE-2024-50143
CVE-2024-50150
CVE-2024-50151
CVE-2024-50230
CVE-2024-50262
|
2025-01-21 20:23 |
2025-01-24 11:42 |
ALASKERNEL-5.15-2025-061
|
Important |
kernel
|
CVE-2024-49974
CVE-2024-50055
CVE-2024-50121
CVE-2024-53206
|
2025-01-21 20:23 |
2025-01-24 11:41 |
ALASKERNEL-5.10-2025-079
|
Important |
kernel
|
CVE-2024-49974
CVE-2024-50055
CVE-2024-50121
CVE-2024-56642
|
2025-01-21 20:23 |
2025-02-12 23:07 |
ALASKERNEL-5.10-2025-078
|
Important |
kernel
|
CVE-2024-38538
CVE-2024-41080
CVE-2024-49996
CVE-2024-50036
CVE-2024-50127
CVE-2024-50131
CVE-2024-50150
CVE-2024-50151
CVE-2024-50230
CVE-2024-50262
|
2025-01-21 20:23 |
2025-01-24 11:40 |
ALASDOCKER-2025-048
|
Medium |
runfinch-finch
|
CVE-2024-45338
CVE-2024-51744
|
2025-01-16 06:56 |
2025-01-16 18:30 |
ALAS-2025-2731
|
Important |
rsync
|
CVE-2024-12085
CVE-2024-12086
CVE-2024-12087
CVE-2024-12088
CVE-2024-12747
|
2025-01-04 00:05 |
2025-01-21 20:23 |
ALASKERNEL-5.15-2025-060
|
Important |
kernel
|
CVE-2023-52913
CVE-2024-26718
CVE-2024-38538
CVE-2024-41080
CVE-2024-49996
CVE-2024-50036
CVE-2024-50083
CVE-2024-50127
CVE-2024-50128
CVE-2024-50131
CVE-2024-50143
CVE-2024-50150
CVE-2024-50151
CVE-2024-50154
CVE-2024-50247
CVE-2024-50257
CVE-2024-50262
|
2025-01-04 00:05 |
2025-01-09 16:17 |
ALASKERNEL-5.10-2025-077
|
Important |
kernel
|
CVE-2024-50083
|
2025-01-04 00:04 |
2025-01-09 15:39 |
ALAS-2025-2729
|
Medium |
bind
|
CVE-2022-3094
|
2025-01-04 00:04 |
2025-01-09 15:39 |
ALAS-2025-2728
|
Medium |
exiv2
|
CVE-2024-24826
CVE-2024-25112
|
2025-01-04 00:04 |
2025-01-09 15:39 |
ALAS-2025-2727
|
Medium |
orc
|
CVE-2024-40897
|
2025-01-04 00:04 |
2025-01-09 15:39 |
ALAS-2025-2726
|
Medium |
python-webob
|
CVE-2024-42353
|
2025-01-04 00:04 |
2025-01-09 15:39 |
ALAS-2025-2725
|
Medium |
python3-tornado
|
CVE-2024-52804
|
2025-01-04 00:04 |
2025-01-09 15:39 |
ALAS-2025-2724
|
Medium |
curl
|
CVE-2024-9681
|
2024-12-05 01:02 |
2024-12-19 16:00 |
ALAS-2024-2722
|
Important |
edk2
|
CVE-2021-28211
CVE-2021-28216
CVE-2021-38576
CVE-2021-38578
CVE-2023-45236
CVE-2023-45237
CVE-2024-38796
CVE-2024-9143
|
2024-12-05 01:02 |
2024-12-19 16:00 |
ALAS-2024-2721
|
Medium |
apr
|
CVE-2023-49582
|
2024-12-05 01:02 |
2024-12-19 16:00 |
ALAS-2024-2720
|
Important |
java-1.8.0-openjdk
|
CVE-2024-21131
CVE-2024-21138
CVE-2024-21140
CVE-2024-21144
CVE-2024-21145
CVE-2024-21147
CVE-2024-21208
CVE-2024-21210
CVE-2024-21217
CVE-2024-21235
|
2024-12-05 01:02 |
2024-12-19 16:00 |
ALAS-2024-2719
|
Medium |
dovecot
|
CVE-2024-23185
|
2024-12-05 01:02 |
2024-12-19 16:00 |
ALAS-2024-2718
|
Medium |
glibc
|
CVE-2024-33600
|
2024-12-05 01:02 |
2024-12-19 16:00 |
ALAS-2024-2717
|
Medium |
libxml2
|
CVE-2024-34459
|
2024-12-05 01:02 |
2024-12-19 16:00 |
ALAS-2024-2715
|
Medium |
python-pip
|
CVE-2024-35195
|
2024-12-05 01:02 |
2024-12-19 16:00 |
ALAS-2024-2714
|
Medium |
gnome-shell
|
CVE-2024-36472
|
2024-12-05 01:02 |
2024-12-19 16:00 |
ALAS-2024-2713
|
Medium |
zziplib
|
CVE-2024-39134
|
2024-12-05 01:02 |
2024-12-19 16:00 |
ALAS-2024-2712
|
Important |
flatpak
|
CVE-2024-42472
|
2024-12-05 01:02 |
2024-12-19 16:00 |
ALAS-2024-2711
|
Medium |
vim
|
CVE-2024-43802
|
2024-12-05 01:02 |
2024-12-19 16:00 |
ALAS-2024-2710
|
Important |
expat
|
CVE-2024-45490
|
2024-12-05 01:02 |
2024-12-19 16:00 |
ALAS-2024-2709
|
Low |
opensc
|
CVE-2024-45615
CVE-2024-45616
CVE-2024-45617
CVE-2024-45618
CVE-2024-45619
CVE-2024-45620
|
2024-12-05 01:02 |
2024-12-19 16:00 |
ALAS-2024-2708
|
Important |
ghostscript
|
CVE-2024-46951
CVE-2024-46953
CVE-2024-46956
|
2024-12-05 01:02 |
2024-12-19 16:00 |
ALAS-2024-2707
|
Important |
xstream
|
CVE-2024-47072
|
2024-12-05 01:02 |
2024-12-19 16:00 |
ALAS-2024-2706
|
Important |
ruby
|
CVE-2024-47220
|
2024-12-05 01:02 |
2024-12-19 16:00 |
ALAS-2024-2705
|
Important |
libsoup
|
CVE-2024-52530
CVE-2024-52531
CVE-2024-52532
|
2024-12-05 01:02 |
2024-12-19 16:00 |
ALAS-2024-2704
|
Medium |
avahi
|
CVE-2024-52615
CVE-2024-52616
|
2024-12-05 01:02 |
2024-12-19 16:00 |
ALAS-2024-2703
|
Medium |
NetworkManager-libreswan
|
CVE-2024-9050
|
2024-12-05 01:02 |
2024-12-19 16:00 |
ALAS-2024-2702
|
Medium |
jetty
|
CVE-2024-9823
|
2024-12-05 01:00 |
2024-12-19 14:30 |
ALASPYTHON3.8-2024-017
|
Medium |
python38-pip
|
CVE-2024-35195
|
2024-12-05 01:00 |
2024-12-19 14:30 |
ALASPOSTGRESQL14-2024-015
|
Important |
libpq
|
CVE-2024-10976
CVE-2024-10977
CVE-2024-10978
CVE-2024-10979
|
2024-12-05 01:00 |
2024-12-19 14:30 |
ALASPOSTGRESQL14-2024-014
|
Important |
postgresql
|
CVE-2024-10976
CVE-2024-10977
CVE-2024-10978
CVE-2024-10979
|
2024-12-05 01:00 |
2024-12-19 14:30 |
ALASPOSTGRESQL13-2024-008
|
Important |
postgresql
|
CVE-2024-10976
CVE-2024-10977
CVE-2024-10978
CVE-2024-10979
|
2024-12-05 01:00 |
2025-01-21 20:23 |
ALASKERNEL-5.4-2024-089
|
Important |
kernel
|
CVE-2024-26820
CVE-2024-26851
CVE-2024-26852
CVE-2024-26857
CVE-2024-27024
|
2024-12-05 01:00 |
2024-12-19 14:30 |
ALASKERNEL-5.4-2024-088
|
Medium |
kernel
|
CVE-2024-26921
CVE-2024-38538
CVE-2024-47685
CVE-2024-49996
|
2024-12-05 01:00 |
2024-12-19 14:30 |
ALASKERNEL-5.15-2024-059
|
Medium |
kernel
|
CVE-2023-52913
CVE-2024-26718
CVE-2024-38538
CVE-2024-41080
CVE-2024-49996
|
2024-12-05 01:00 |
2025-01-21 20:23 |
ALASKERNEL-5.15-2024-058
|
Important |
kernel
|
CVE-2023-52434
CVE-2023-52620
CVE-2023-52640
CVE-2023-52641
CVE-2024-0841
CVE-2024-1627
CVE-2024-26601
CVE-2024-26603
CVE-2024-26659
CVE-2024-26688
CVE-2024-26733
CVE-2024-26735
CVE-2024-26737
CVE-2024-26750
CVE-2024-26754
CVE-2024-26763
CVE-2024-26764
CVE-2024-26772
CVE-2024-26773
CVE-2024-26774
CVE-2024-26782
CVE-2024-26791
CVE-2024-26793
CVE-2024-26798
CVE-2024-26803
CVE-2024-26804
CVE-2024-26805
CVE-2024-26820
CVE-2024-26835
CVE-2024-26840
CVE-2024-26843
CVE-2024-26845
CVE-2024-26851
CVE-2024-26852
CVE-2024-26857
CVE-2024-27024
CVE-2024-27403
CVE-2024-27413
CVE-2024-27414
CVE-2024-27415
CVE-2024-27417
CVE-2024-27431
|
2024-12-05 01:00 |
2025-01-21 20:23 |
ALASKERNEL-5.15-2024-057
|
Important |
kernel
|
CVE-2023-52447
CVE-2023-52656
CVE-2024-26809
CVE-2024-26816
CVE-2024-26861
CVE-2024-26862
CVE-2024-26863
CVE-2024-26870
CVE-2024-26878
CVE-2024-26880
CVE-2024-26882
CVE-2024-26891
CVE-2024-26894
CVE-2024-26898
CVE-2024-26901
CVE-2024-26906
CVE-2024-26907
CVE-2024-27025
CVE-2024-27038
CVE-2024-27047
CVE-2024-27065
CVE-2024-27388
CVE-2024-27390
CVE-2024-36031
|
2024-12-05 01:00 |
2025-01-21 20:23 |
ALASKERNEL-5.10-2024-076
|
Important |
kernel
|
CVE-2023-52434
CVE-2024-0841
CVE-2024-1627
CVE-2024-26601
CVE-2024-26659
CVE-2024-26688
CVE-2024-26733
CVE-2024-26735
CVE-2024-26736
CVE-2024-26743
CVE-2024-26744
CVE-2024-26751
CVE-2024-26752
CVE-2024-26753
CVE-2024-26754
CVE-2024-26763
CVE-2024-26764
CVE-2024-26772
CVE-2024-26773
CVE-2024-26782
CVE-2024-26787
CVE-2024-26791
CVE-2024-26793
CVE-2024-26804
CVE-2024-26805
CVE-2024-26820
CVE-2024-26833
CVE-2024-26835
CVE-2024-26840
CVE-2024-26843
CVE-2024-26845
CVE-2024-26848
CVE-2024-26851
CVE-2024-26852
CVE-2024-26857
CVE-2024-27024
CVE-2024-27413
CVE-2024-27414
CVE-2024-27417
CVE-2024-27431
|
2024-12-05 01:00 |
2025-01-21 20:23 |
ALASKERNEL-5.10-2024-075
|
Important |
kernel
|
CVE-2023-52447
CVE-2023-52656
CVE-2024-26809
CVE-2024-26816
CVE-2024-26859
CVE-2024-26861
CVE-2024-26862
CVE-2024-26863
CVE-2024-26870
CVE-2024-26872
CVE-2024-26878
CVE-2024-26880
CVE-2024-26882
CVE-2024-26891
CVE-2024-26894
CVE-2024-26898
CVE-2024-26901
CVE-2024-26906
CVE-2024-26907
CVE-2024-27025
CVE-2024-27038
CVE-2024-27047
CVE-2024-27065
CVE-2024-27077
CVE-2024-27388
CVE-2024-36031
|
2024-12-05 01:00 |
2024-12-19 14:30 |
ALASKERNEL-5.10-2024-074
|
Medium |
kernel
|
CVE-2024-38538
CVE-2024-41080
CVE-2024-49996
|
2024-12-05 01:00 |
2024-12-19 14:30 |
ALASJAVA-OPENJDK11-2024-010
|
Important |
java-11-openjdk
|
CVE-2024-21131
CVE-2024-21138
CVE-2024-21140
CVE-2024-21144
CVE-2024-21145
CVE-2024-21147
|
2024-12-05 01:00 |
2024-12-19 14:30 |
ALASFIREFOX-2024-033
|
Medium |
firefox
|
CVE-2024-11694
|
2024-11-08 18:01 |
2024-11-15 14:00 |
ALAS-2024-2701
|
Medium |
cloud-init
|
CVE-2023-1786
|
2024-11-08 18:01 |
2024-11-15 14:00 |
ALAS-2024-2700
|
Medium |
fop
|
CVE-2024-28168
|
2024-11-08 18:01 |
2024-11-15 14:00 |
ALAS-2024-2699
|
Medium |
python3-idna
|
CVE-2024-3651
|
2024-11-08 18:01 |
2024-12-05 01:02 |
ALAS-2024-2698
|
Medium |
kernel
|
CVE-2024-36484
CVE-2024-40984
CVE-2024-40988
CVE-2024-41020
CVE-2024-41034
CVE-2024-41035
CVE-2024-41059
CVE-2024-41097
|
2024-11-08 18:01 |
2024-11-15 14:00 |
ALAS-2024-2697
|
Important |
perl-App-cpanminus
|
CVE-2024-45321
|
2024-11-08 18:01 |
2024-11-15 14:00 |
ALAS-2024-2696
|
Medium |
kernel
|
CVE-2024-44987
CVE-2024-46738
CVE-2024-46743
CVE-2024-46744
CVE-2024-46745
CVE-2024-46750
CVE-2024-46756
CVE-2024-46757
CVE-2024-46758
CVE-2024-46759
CVE-2024-46780
CVE-2024-46781
CVE-2024-46800
CVE-2024-46829
CVE-2024-46840
|
2024-11-08 18:01 |
2024-11-15 14:00 |
ALAS-2024-2695
|
Medium |
kernel
|
CVE-2024-46763
|
2024-11-08 18:01 |
2024-11-15 14:00 |
ALAS-2024-2694
|
Important |
python3
|
CVE-2024-6232
|
2024-11-08 18:01 |
2024-11-15 14:00 |
ALAS-2024-2693
|
Important |
protobuf
|
CVE-2024-7254
|
2024-11-08 18:01 |
2024-11-15 14:00 |
ALAS-2024-2692
|
Important |
xorg-x11-server
|
CVE-2024-9632
|
2024-11-08 18:01 |
2024-11-15 14:00 |
ALAS-2024-2691
|
Important |
tigervnc
|
CVE-2024-9632
|
2024-11-08 18:01 |
2024-11-15 14:00 |
ALAS-2024-2690
|
Important |
thunderbird
|
CVE-2024-9392
CVE-2024-9393
CVE-2024-9394
CVE-2024-9401
CVE-2024-9680
|
2024-11-08 17:57 |
2024-11-15 13:00 |
ALASPYTHON3.8-2024-016
|
Important |
python38
|
CVE-2007-4559
CVE-2021-28861
CVE-2024-0397
CVE-2024-0450
CVE-2024-4032
CVE-2024-6232
CVE-2024-6923
CVE-2024-7592
CVE-2024-8088
|
2024-11-08 17:57 |
2024-11-15 13:00 |
ALASPYTHON3.8-2024-015
|
Medium |
python38-pip
|
CVE-2024-3651
|
2024-11-08 17:57 |
2024-11-15 13:00 |
ALASLIBREOFFICE-2024-005
|
Important |
libreoffice
|
CVE-2024-7788
|
2024-11-08 17:57 |
2024-11-15 13:00 |
ALASKERNEL-5.10-2024-073
|
Medium |
kernel
|
CVE-2024-35807
|
2024-11-08 17:57 |
2024-11-15 13:00 |
ALASFIREFOX-2024-032
|
Important |
firefox
|
CVE-2024-10458
CVE-2024-10459
CVE-2024-10463
|
2024-11-08 17:57 |
2024-11-15 13:00 |
ALASECS-2024-045
|
Medium |
ecs-service-connect-agent
|
CVE-2024-45806
CVE-2024-45808
CVE-2024-45809
CVE-2024-45810
CVE-2024-7264
|
2024-10-24 23:54 |
2024-10-31 18:00 |
ALAS-2024-2689
|
Medium |
zziplib
|
CVE-2020-18770
|
2024-10-24 23:54 |
2024-10-31 18:00 |
ALAS-2024-2688
|
Medium |
libdwarf
|
CVE-2020-27545
|
2024-10-24 23:54 |
2024-10-31 18:00 |
ALAS-2024-2687
|
Medium |
python3
|
CVE-2023-27043
|
2024-10-24 23:54 |
2024-10-31 18:00 |
ALAS-2024-2686
|
Medium |
python
|
CVE-2023-27043
|
2024-10-24 23:54 |
2024-10-31 18:00 |
ALAS-2024-2685
|
Low |
gdb
|
CVE-2023-39128
CVE-2023-39129
CVE-2023-39130
|
2024-10-24 23:54 |
2024-10-31 18:00 |
ALAS-2024-2684
|
Medium |
java-11-amazon-corretto
|
CVE-2024-21208
CVE-2024-21210
CVE-2024-21217
CVE-2024-21235
|
2024-10-24 23:54 |
2024-10-31 18:00 |
ALAS-2024-2683
|
Medium |
java-17-amazon-corretto
|
CVE-2024-21208
CVE-2024-21210
CVE-2024-21217
CVE-2024-21235
|
2024-10-24 23:54 |
2024-12-05 01:02 |
ALAS-2024-2682
|
Important |
microcode_ctl
|
CVE-2024-21820
CVE-2024-21853
CVE-2024-23918
CVE-2024-23984
CVE-2024-24853
CVE-2024-24968
CVE-2024-24980
|
2024-10-24 23:54 |
2024-10-31 18:00 |
ALAS-2024-2681
|
Important |
libgsf
|
CVE-2024-36474
CVE-2024-42415
|
2024-10-24 23:54 |
2024-10-31 18:00 |
ALAS-2024-2680
|
Medium |
python-idna
|
CVE-2024-3651
|
2024-10-24 23:54 |
2024-10-31 18:00 |
ALAS-2024-2679
|
Medium |
python-pip
|
CVE-2024-3651
|
2024-10-24 23:54 |
2024-10-31 18:00 |
ALAS-2024-2678
|
Important |
qt5-qtbase
|
CVE-2024-39936
|
2024-10-24 23:54 |
2024-10-31 18:00 |
ALAS-2024-2677
|
Important |
qt5-qttools
|
CVE-2024-39936
|
2024-10-24 23:54 |
2024-10-31 18:00 |
ALAS-2024-2676
|
Important |
qt5-qtdeclarative
|
CVE-2024-39936
|
2024-10-24 23:54 |
2024-10-31 18:00 |
ALAS-2024-2675
|
Important |
qt5
|
CVE-2024-39936
|
2024-10-24 23:54 |
2024-10-31 18:00 |
ALAS-2024-2674
|
Important |
qt5-qtxmlpatterns
|
CVE-2024-39936
|
2024-10-24 23:54 |
2024-10-31 18:00 |
ALAS-2024-2673
|
Important |
qt5-qtconnectivity
|
CVE-2024-39936
|
2024-10-24 23:54 |
2024-10-31 18:00 |
ALAS-2024-2672
|
Important |
qt5-qtgraphicaleffects
|
CVE-2024-39936
|
2024-10-24 23:54 |
2024-10-31 18:00 |
ALAS-2024-2671
|
Important |
qt5-qtimageformats
|
CVE-2024-39936
|
2024-10-24 23:54 |
2024-10-31 18:00 |
ALAS-2024-2670
|
Important |
qt5-qtlocation
|
CVE-2024-39936
|
2024-10-24 23:54 |
2024-10-31 18:00 |
ALAS-2024-2669
|
Important |
qt5-qtmultimedia
|
CVE-2024-39936
|
2024-10-24 23:54 |
2024-10-31 18:00 |
ALAS-2024-2668
|
Important |
qt5-qtquickcontrols
|
CVE-2024-39936
|
2024-10-24 23:54 |
2024-10-31 18:00 |
ALAS-2024-2667
|
Important |
qt5-qtscript
|
CVE-2024-39936
|
2024-10-24 23:54 |
2024-10-31 18:00 |
ALAS-2024-2666
|
Important |
qt5-qtsensors
|
CVE-2024-39936
|
2024-10-24 23:54 |
2024-10-31 18:00 |
ALAS-2024-2665
|
Important |
qt5-qtserialport
|
CVE-2024-39936
|
2024-10-24 23:54 |
2024-10-31 18:00 |
ALAS-2024-2664
|
Important |
qt5-qtcanvas3d
|
CVE-2024-39936
|
2024-10-24 23:54 |
2024-10-31 18:00 |
ALAS-2024-2663
|
Important |
qt5-qtsvg
|
CVE-2024-39936
|
2024-10-24 23:54 |
2024-10-31 18:00 |
ALAS-2024-2662
|
Important |
qt5-qtwebchannel
|
CVE-2024-39936
|
2024-10-24 23:54 |
2024-10-31 18:00 |
ALAS-2024-2661
|
Important |
qt5-qtwebsockets
|
CVE-2024-39936
|
2024-10-24 23:54 |
2024-10-31 18:00 |
ALAS-2024-2660
|
Important |
qt5-qtx11extras
|
CVE-2024-39936
|
2024-10-24 23:54 |
2024-10-31 18:00 |
ALAS-2024-2659
|
Important |
qt5-qt3d
|
CVE-2024-39936
|
2024-10-24 23:54 |
2024-10-31 18:00 |
ALAS-2024-2658
|
Medium |
kernel
|
CVE-2024-43871
CVE-2024-44944
|
2024-10-24 23:54 |
2024-10-31 18:00 |
ALAS-2024-2657
|
Medium |
pcp
|
CVE-2024-45770
|
2024-10-24 23:54 |
2024-10-31 18:00 |
ALAS-2024-2656
|
Medium |
cups-filters
|
CVE-2024-47176
CVE-2024-47850
|
2024-10-24 16:45 |
2024-10-31 16:00 |
ALASPYTHON3.8-2024-014
|
Medium |
python38
|
CVE-2023-27043
|
2024-10-24 16:45 |
2024-10-31 16:00 |
ALASLIVEPATCH-2024-194
|
Important |
kernel-livepatch-5.10.223-211.872
|
CVE-2024-46673
|
2024-10-24 16:45 |
2024-10-31 16:00 |
ALASLIVEPATCH-2024-193
|
Important |
kernel-livepatch-5.10.224-212.876
|
CVE-2024-46673
|
2024-10-24 16:45 |
2024-10-31 16:00 |
ALASLIVEPATCH-2024-192
|
Important |
kernel-livepatch-5.10.223-212.873
|
CVE-2024-46673
|
2024-10-24 16:45 |
2024-10-31 16:00 |
ALASKERNEL-5.4-2024-087
|
Important |
kernel
|
CVE-2024-46865
|
2024-10-24 16:45 |
2025-01-21 20:23 |
ALASKERNEL-5.15-2024-056
|
Important |
kernel
|
CVE-2024-26921
CVE-2024-27017
CVE-2024-38632
CVE-2024-46695
CVE-2024-46855
CVE-2024-46858
CVE-2024-46865
CVE-2024-47685
CVE-2024-47701
CVE-2024-47742
CVE-2024-49860
CVE-2024-49882
CVE-2024-49883
CVE-2024-49884
CVE-2024-49889
CVE-2024-49936
CVE-2024-49983
CVE-2024-50186
|
2024-10-24 16:45 |
2025-01-31 05:43 |
ALASKERNEL-5.10-2024-072
|
Important |
kernel
|
CVE-2024-26921
CVE-2024-27017
CVE-2024-46695
CVE-2024-46858
CVE-2024-46865
CVE-2024-47685
CVE-2024-47701
CVE-2024-47742
CVE-2024-47757
CVE-2024-49860
CVE-2024-49882
CVE-2024-49883
CVE-2024-49884
CVE-2024-49889
CVE-2024-49936
CVE-2024-49983
CVE-2024-49995
CVE-2024-50033
CVE-2024-50035
|
2024-10-24 16:45 |
2024-10-31 16:00 |
ALASFIREFOX-2024-031
|
Important |
firefox
|
CVE-2024-9392
CVE-2024-9393
CVE-2024-9394
CVE-2024-9401
CVE-2024-9680
|
2024-10-24 16:45 |
2024-10-31 16:00 |
ALASCORRETTO8-2024-014
|
Medium |
java-1.8.0-amazon-corretto
|
CVE-2024-21208
CVE-2024-21210
CVE-2024-21217
CVE-2024-21235
|
2024-10-10 03:05 |
2024-10-15 15:00 |
ALAS-2024-2655
|
Medium |
libtiff
|
CVE-2023-41175
|
2024-10-10 03:05 |
2024-10-15 15:00 |
ALAS-2024-2654
|
Medium |
aws-cfn-bootstrap
|
CVE-2024-35195
|
2024-10-10 03:05 |
2024-10-15 15:00 |
ALAS-2024-2653
|
Medium |
python-urllib3
|
CVE-2024-37891
|
2024-10-10 03:05 |
2024-10-15 15:00 |
ALAS-2024-2652
|
Medium |
python-pip
|
CVE-2024-37891
|
2024-10-10 03:05 |
2024-10-15 15:00 |
ALAS-2024-2651
|
Medium |
OpenIPMI
|
CVE-2024-42934
|
2024-10-10 03:05 |
2024-10-15 15:00 |
ALAS-2024-2650
|
Medium |
unbound
|
CVE-2024-8508
|
2024-10-10 03:01 |
2024-10-15 15:00 |
ALASUNBOUND-2024-003
|
Medium |
unbound
|
CVE-2024-8508
|
2024-10-10 03:01 |
2024-10-15 15:00 |
ALASUNBOUND-1.17-2024-003
|
Medium |
unbound
|
CVE-2024-8508
|
2024-10-10 03:01 |
2024-10-15 15:00 |
ALASPYTHON3.8-2024-013
|
Medium |
python38-pip
|
CVE-2024-37891
|
2024-10-10 03:01 |
2024-10-15 15:00 |
ALASNITRO-ENCLAVES-2024-048
|
Low |
runc
|
CVE-2024-45310
|
2024-10-10 03:01 |
2024-10-15 15:00 |
ALASECS-2024-044
|
Low |
runc
|
CVE-2024-45310
|
2024-10-10 03:01 |
2024-10-15 15:00 |
ALASDOCKER-2024-047
|
Low |
runc
|
CVE-2024-45310
|
2024-09-26 01:10 |
2024-10-02 14:50 |
ALASREDIS6-2024-010
|
Important |
redis
|
CVE-2024-31228
CVE-2024-31449
|
2024-09-26 01:10 |
2024-10-02 14:50 |
ALASPYTHON3.8-2024-012
|
Important |
python38-setuptools
|
CVE-2024-6345
|
2024-09-26 01:10 |
2024-10-02 14:50 |
ALASPOSTGRESQL14-2024-013
|
Important |
libpq
|
CVE-2024-7348
|
2024-09-26 01:10 |
2024-10-02 14:50 |
ALASPOSTGRESQL14-2024-012
|
Important |
postgresql
|
CVE-2024-7348
|
2024-09-26 01:10 |
2024-10-02 14:50 |
ALASPOSTGRESQL13-2024-007
|
Important |
postgresql
|
CVE-2024-7348
|
2024-09-26 01:10 |
2024-10-02 14:50 |
ALASPOSTGRESQL12-2024-012
|
Important |
libpq
|
CVE-2024-7348
|
2024-09-26 01:10 |
2024-10-02 14:50 |
ALASPOSTGRESQL12-2024-011
|
Important |
postgresql
|
CVE-2024-7348
|
2024-09-26 01:10 |
2024-10-02 14:50 |
ALASPHP8.2-2024-005
|
Medium |
php
|
CVE-2024-5458
|
2024-09-26 01:10 |
2024-10-02 14:50 |
ALASNITRO-ENCLAVES-2024-047
|
Medium |
amazon-ecr-credential-helper
|
CVE-2024-24790
|
2024-09-26 01:10 |
2024-10-02 14:50 |
ALASLIBREOFFICE-2024-004
|
Important |
libreoffice
|
CVE-2024-6472
|
2024-09-26 01:10 |
2024-10-24 16:45 |
ALASKERNEL-5.4-2024-086
|
Important |
kernel
|
CVE-2024-39494
CVE-2024-46722
CVE-2024-46723
CVE-2024-46738
CVE-2024-46739
CVE-2024-46743
CVE-2024-46744
CVE-2024-46745
CVE-2024-46750
CVE-2024-46756
CVE-2024-46757
CVE-2024-46758
CVE-2024-46759
CVE-2024-46771
CVE-2024-46777
CVE-2024-46780
CVE-2024-46781
CVE-2024-46782
CVE-2024-46783
CVE-2024-46798
CVE-2024-46800
CVE-2024-46822
CVE-2024-46828
CVE-2024-46829
CVE-2024-46840
|
2024-09-26 01:10 |
2024-12-05 01:00 |
ALASKERNEL-5.15-2024-055
|
Important |
kernel
|
CVE-2024-38577
CVE-2024-39494
CVE-2024-44974
CVE-2024-46713
CVE-2024-46714
CVE-2024-46719
CVE-2024-46721
CVE-2024-46722
CVE-2024-46723
CVE-2024-46724
CVE-2024-46731
CVE-2024-46732
CVE-2024-46734
CVE-2024-46737
CVE-2024-46738
CVE-2024-46739
CVE-2024-46743
CVE-2024-46744
CVE-2024-46745
CVE-2024-46747
CVE-2024-46750
CVE-2024-46752
CVE-2024-46755
CVE-2024-46777
CVE-2024-46782
CVE-2024-46783
CVE-2024-46795
CVE-2024-46798
CVE-2024-46800
CVE-2024-46822
CVE-2024-46828
CVE-2024-46829
CVE-2024-46840
|
2024-09-26 01:10 |
2024-11-08 17:57 |
ALASKERNEL-5.10-2024-071
|
Medium |
kernel
|
CVE-2024-41011
CVE-2024-41098
CVE-2024-42228
CVE-2024-46679
CVE-2024-46689
CVE-2024-46707
CVE-2024-46763
|
2024-09-26 01:10 |
2024-12-05 01:00 |
ALASKERNEL-5.10-2024-070
|
Important |
kernel
|
CVE-2022-48733
CVE-2024-38577
CVE-2024-39494
CVE-2024-43905
CVE-2024-44974
CVE-2024-46713
CVE-2024-46714
CVE-2024-46719
CVE-2024-46721
CVE-2024-46722
CVE-2024-46723
CVE-2024-46724
CVE-2024-46725
CVE-2024-46731
CVE-2024-46737
CVE-2024-46738
CVE-2024-46739
CVE-2024-46743
CVE-2024-46744
CVE-2024-46745
CVE-2024-46747
CVE-2024-46750
CVE-2024-46755
CVE-2024-46756
CVE-2024-46757
CVE-2024-46758
CVE-2024-46759
CVE-2024-46771
CVE-2024-46777
CVE-2024-46780
CVE-2024-46781
CVE-2024-46782
CVE-2024-46783
CVE-2024-46798
CVE-2024-46800
CVE-2024-46819
CVE-2024-46822
CVE-2024-46828
CVE-2024-46829
CVE-2024-46840
|
2024-09-26 01:10 |
2024-10-02 14:50 |
ALASECS-2024-043
|
Medium |
amazon-ecr-credential-helper
|
CVE-2024-24790
|
2024-09-26 01:10 |
2024-10-02 14:50 |
ALASDOCKER-2024-046
|
Medium |
amazon-ecr-credential-helper
|
CVE-2024-24790
|
2024-09-25 22:07 |
2024-10-02 14:30 |
ALAS-2024-2649
|
Medium |
xerces-j2
|
CVE-2012-0881
|
2024-09-25 22:07 |
2024-10-02 14:30 |
ALAS-2024-2648
|
Medium |
python-pillow
|
CVE-2020-10177
|
2024-09-25 22:07 |
2024-10-02 14:30 |
ALAS-2024-2647
|
Medium |
python-dns
|
CVE-2023-29483
|
2024-09-25 22:07 |
2024-10-02 14:30 |
ALAS-2024-2646
|
Medium |
c-ares
|
CVE-2023-31147
|
2024-09-25 22:07 |
2024-10-02 14:30 |
ALAS-2024-2645
|
Medium |
amazon-ssm-agent
|
CVE-2023-45288
CVE-2024-24790
|
2024-09-25 22:07 |
2024-10-02 14:30 |
ALAS-2024-2644
|
Medium |
clamav
|
CVE-2024-20505
CVE-2024-20506
|
2024-09-25 22:07 |
2024-10-02 14:30 |
ALAS-2024-2643
|
Important |
golang
|
CVE-2024-34155
CVE-2024-34156
CVE-2024-34158
|
2024-09-25 22:07 |
2024-10-02 14:30 |
ALAS-2024-2642
|
Important |
kernel
|
CVE-2024-39494
|
2024-09-25 22:07 |
2024-10-02 14:30 |
ALAS-2024-2641
|
Important |
python-setuptools
|
CVE-2024-6345
|
2024-09-25 22:07 |
2024-10-02 14:30 |
ALAS-2024-2640
|
Important |
thunderbird
|
CVE-2024-6604
|
2024-09-25 22:07 |
2024-10-02 14:30 |
ALAS-2024-2639
|
Medium |
libtiff
|
CVE-2024-7006
|
2024-09-25 22:07 |
2024-10-02 14:30 |
ALAS-2024-2638
|
Important |
thunderbird
|
CVE-2024-7652
CVE-2024-8381
CVE-2024-8382
CVE-2024-8384
|
2024-09-12 18:30 |
2024-09-26 01:10 |
ALASKERNEL-5.4-2024-085
|
Medium |
kernel
|
CVE-2024-41011
CVE-2024-41098
CVE-2024-42228
CVE-2024-46679
CVE-2024-46689
CVE-2024-46763
|
2024-09-12 18:30 |
2025-01-31 05:43 |
ALASKERNEL-5.4-2024-084
|
Important |
kernel
|
CVE-2022-3566
CVE-2022-3567
CVE-2024-36978
CVE-2024-38619
CVE-2024-39503
CVE-2024-40960
CVE-2024-40961
CVE-2024-40984
CVE-2024-40988
CVE-2024-41087
CVE-2024-41097
CVE-2024-42070
CVE-2024-42090
CVE-2024-42096
|
2024-09-12 18:30 |
2024-09-18 14:15 |
ALASKERNEL-5.15-2024-054
|
Medium |
kernel
|
CVE-2024-35807
|
2024-09-12 18:30 |
2025-01-31 05:43 |
ALASKERNEL-5.15-2024-053
|
Important |
kernel
|
CVE-2022-3566
CVE-2022-3567
CVE-2024-36978
CVE-2024-39503
CVE-2024-40954
CVE-2024-40957
CVE-2024-40960
CVE-2024-40961
CVE-2024-40984
CVE-2024-41087
CVE-2024-41092
CVE-2024-42068
CVE-2024-42070
CVE-2024-42090
CVE-2024-42096
|
2024-09-12 18:30 |
2024-09-26 01:10 |
ALASKERNEL-5.15-2024-052
|
Medium |
kernel
|
CVE-2024-41098
CVE-2024-46679
CVE-2024-46689
CVE-2024-46707
CVE-2024-46763
|
2024-09-12 18:30 |
2024-09-18 14:15 |
ALASFIREFOX-2024-030
|
Important |
firefox
|
CVE-2024-7519
CVE-2024-7521
CVE-2024-7522
CVE-2024-7524
CVE-2024-7525
CVE-2024-7526
CVE-2024-7527
CVE-2024-7529
CVE-2024-7531
|
2024-09-12 18:30 |
2024-09-26 01:10 |
ALASFIREFOX-2024-029
|
Important |
firefox
|
CVE-2024-7652
CVE-2024-8381
CVE-2024-8382
CVE-2024-8383
CVE-2024-8384
|
2024-09-12 18:30 |
2024-09-18 14:30 |
ALAS-2024-2637
|
Medium |
ruby
|
CVE-2021-28965
CVE-2024-27282
|
2024-09-12 18:30 |
2024-09-18 14:30 |
ALAS-2024-2636
|
Low |
systemd
|
CVE-2023-31439
|
2024-09-12 18:30 |
2024-10-10 03:05 |
ALAS-2024-2635
|
Important |
microcode_ctl
|
CVE-2023-49141
CVE-2024-22374
|
2024-09-12 18:30 |
2024-09-18 14:30 |
ALAS-2024-2634
|
Medium |
ruby
|
CVE-2024-27281
|
2024-09-12 18:30 |
2024-12-05 01:02 |
ALAS-2024-2633
|
Medium |
kernel
|
CVE-2024-26687
CVE-2024-35807
|
2024-09-12 18:30 |
2024-09-18 14:30 |
ALAS-2024-2632
|
Important |
python2-setuptools
|
CVE-2024-6345
|
2024-09-12 18:29 |
2024-09-18 14:15 |
ALASOPENSSL-SNAPSAFE-2024-006
|
Medium |
openssl-snapsafe
|
CVE-2024-5535
|
2024-09-12 18:29 |
2024-09-18 14:15 |
ALASLIVEPATCH-2024-191
|
Important |
kernel-livepatch-5.10.220-209.867
|
CVE-2024-41087
|
2024-09-12 18:29 |
2024-09-18 14:15 |
ALASLIVEPATCH-2024-190
|
Important |
kernel-livepatch-5.10.220-209.869
|
CVE-2024-41087
|
2024-08-28 19:04 |
2024-09-05 10:00 |
ALAS-2024-2631
|
Medium |
microcode_ctl
|
CVE-2024-22374
|
2024-08-28 19:04 |
2024-09-05 10:00 |
ALAS-2024-2630
|
Important |
amazon-cloudwatch-agent
|
CVE-2024-35255
CVE-2024-36129
CVE-2024-41110
CVE-2024-6104
|
2024-08-28 19:04 |
2024-09-05 10:00 |
ALAS-2024-2629
|
Important |
thunderbird
|
CVE-2024-7519
CVE-2024-7521
CVE-2024-7522
CVE-2024-7525
CVE-2024-7526
CVE-2024-7527
CVE-2024-7529
|
2024-08-28 19:02 |
2024-09-05 13:50 |
ALASNGINX1-2024-007
|
Medium |
nginx
|
CVE-2024-7347
|
2024-08-28 19:02 |
2024-09-05 13:50 |
ALASLIVEPATCH-2024-189
|
Important |
kernel-livepatch-4.14.348-265.565
|
CVE-2024-39480
|
2024-08-28 19:02 |
2024-12-05 01:00 |
ALASKERNEL-5.4-2024-083
|
Medium |
kernel
|
CVE-2024-27397
CVE-2024-41042
CVE-2024-43871
CVE-2024-43880
CVE-2024-44944
|
2024-08-28 19:02 |
2024-12-05 01:00 |
ALASKERNEL-5.15-2024-051
|
Medium |
kernel
|
CVE-2024-26585
CVE-2024-27397
CVE-2024-41042
CVE-2024-42259
CVE-2024-42302
CVE-2024-43869
CVE-2024-43870
CVE-2024-43871
CVE-2024-43873
CVE-2024-44934
CVE-2024-44944
|
2024-08-28 19:02 |
2024-12-05 01:00 |
ALASKERNEL-5.10-2024-069
|
Medium |
kernel
|
CVE-2024-27397
CVE-2024-41042
CVE-2024-42159
CVE-2024-42259
CVE-2024-42302
CVE-2024-43871
CVE-2024-43880
CVE-2024-44944
|
2024-08-27 19:16 |
2024-08-29 13:10 |
ALASNITRO-ENCLAVES-2024-046
|
Medium |
docker
|
CVE-2023-45289
CVE-2024-24790
|
2024-08-27 19:16 |
2024-08-29 13:10 |
ALASNITRO-ENCLAVES-2024-045
|
Important |
docker
|
CVE-2023-39326
CVE-2024-23650
CVE-2024-23652
CVE-2024-23653
CVE-2024-24557
|
2024-08-27 19:16 |
2024-08-29 13:10 |
ALASNITRO-ENCLAVES-2024-044
|
Medium |
runc
|
CVE-2024-24790
|
2024-08-27 19:16 |
2025-01-04 00:05 |
ALASECS-2024-042
|
Important |
docker
|
CVE-2023-45289
CVE-2024-24786
CVE-2024-24790
CVE-2024-29018
CVE-2024-36620
CVE-2024-36623
CVE-2024-41110
|
2024-08-27 19:16 |
2024-08-29 13:10 |
ALASECS-2024-041
|
Important |
docker
|
CVE-2023-39326
CVE-2024-23650
CVE-2024-23652
CVE-2024-23653
CVE-2024-24557
|
2024-08-27 19:16 |
2024-08-29 13:10 |
ALASDOCKER-2024-045
|
Medium |
docker
|
CVE-2023-45289
CVE-2024-24790
|
2024-08-27 19:16 |
2024-08-29 13:10 |
ALASDOCKER-2024-044
|
Important |
docker
|
CVE-2023-39326
CVE-2024-23650
CVE-2024-23652
CVE-2024-23653
CVE-2024-24557
|
2024-08-27 19:16 |
2024-08-29 13:10 |
ALASDOCKER-2024-043
|
Medium |
runc
|
CVE-2024-24790
|
2024-08-14 19:06 |
2024-08-20 16:40 |
ALAS-2024-2628
|
Low |
cups
|
CVE-2021-25317
|
2024-08-14 19:06 |
2024-08-20 16:40 |
ALAS-2024-2627
|
Medium |
apache-commons-compress
|
CVE-2021-36090
|
2024-08-14 19:06 |
2024-08-20 16:40 |
ALAS-2024-2626
|
Important |
linux-firmware
|
CVE-2023-31315
|
2024-08-14 19:06 |
2024-08-20 16:40 |
ALAS-2024-2625
|
Important |
bind
|
CVE-2023-4408
|
2024-08-14 19:06 |
2024-08-20 16:40 |
ALAS-2024-2624
|
Important |
qemu
|
CVE-2024-3447
CVE-2024-4467
|
2024-08-14 19:06 |
2024-08-20 16:40 |
ALAS-2024-2623
|
Important |
webkitgtk4
|
CVE-2024-40776
CVE-2024-40779
CVE-2024-40780
CVE-2024-40789
|
2024-08-14 19:05 |
2024-08-21 12:20 |
ALASNITRO-ENCLAVES-2024-043
|
Medium |
oci-add-hooks
|
CVE-2023-45288
|
2024-08-14 19:05 |
2024-08-21 12:20 |
ALASLIVEPATCH-2024-188
|
Important |
kernel-livepatch-5.10.217-205.860
|
CVE-2022-48666
CVE-2024-41090
CVE-2024-41091
|
2024-08-14 19:05 |
2024-08-21 12:20 |
ALASLIVEPATCH-2024-187
|
Important |
kernel-livepatch-5.10.218-206.860
|
CVE-2022-48666
CVE-2024-41090
CVE-2024-41091
|
2024-08-14 19:05 |
2024-08-21 12:20 |
ALASLIVEPATCH-2024-186
|
Important |
kernel-livepatch-5.10.218-208.862
|
CVE-2022-48666
CVE-2024-41090
CVE-2024-41091
|
2024-08-14 19:05 |
2024-08-21 12:20 |
ALASLIVEPATCH-2024-185
|
Important |
kernel-livepatch-5.10.220-209.867
|
CVE-2022-48666
CVE-2024-41090
CVE-2024-41091
|
2024-08-14 19:05 |
2024-08-21 12:20 |
ALASLIVEPATCH-2024-184
|
Important |
kernel-livepatch-5.10.220-209.869
|
CVE-2022-48666
CVE-2024-41090
CVE-2024-41091
|
2024-08-14 19:05 |
2024-08-21 12:20 |
ALASLIVEPATCH-2024-183
|
Important |
kernel-livepatch-5.10.219-208.866
|
CVE-2022-48666
CVE-2024-41090
CVE-2024-41091
|
2024-08-14 19:05 |
2024-08-21 12:20 |
ALASLIVEPATCH-2024-182
|
Important |
kernel-livepatch-4.14.344-262.563
|
CVE-2024-27020
|
2024-08-14 19:05 |
2024-08-21 12:20 |
ALASLIVEPATCH-2024-181
|
Important |
kernel-livepatch-4.14.345-262.561
|
CVE-2024-27020
|
2024-08-14 19:05 |
2024-08-21 12:20 |
ALASLIVEPATCH-2024-180
|
Important |
kernel-livepatch-4.14.345-262.561
|
CVE-2024-39480
|
2024-08-14 19:05 |
2024-08-21 12:20 |
ALASLIVEPATCH-2024-179
|
Important |
kernel-livepatch-4.14.348-265.562
|
CVE-2024-39480
|
2024-08-14 19:05 |
2024-08-21 12:20 |
ALASKERNEL-5.4-2024-082
|
Medium |
kernel
|
CVE-2024-26820
CVE-2024-26851
CVE-2024-26857
CVE-2024-27024
|
2024-08-14 19:05 |
2024-08-21 12:20 |
ALASKERNEL-5.4-2024-081
|
Medium |
kernel
|
CVE-2024-38619
CVE-2024-42070
CVE-2024-42090
CVE-2024-42096
|
2024-08-14 19:05 |
2024-08-21 12:20 |
ALASFIREFOX-2024-028
|
Medium |
firefox
|
CVE-2024-5197
|
2024-08-14 19:05 |
2024-08-21 12:20 |
ALASDOCKER-2024-042
|
Medium |
oci-add-hooks
|
CVE-2023-45288
|
2024-08-14 19:05 |
2024-11-08 18:01 |
ALAS-2024-2622
|
Medium |
kernel
|
CVE-2022-3566
CVE-2022-3567
CVE-2024-36971
CVE-2024-38619
CVE-2024-42070
CVE-2024-42090
|
2024-08-09 18:08 |
2024-08-13 09:45 |
ALAS-2024-2621
|
Medium |
openssl11
|
CVE-2024-4741
CVE-2024-5535
|
2024-08-01 03:01 |
2024-08-13 09:45 |
ALAS-2024-2620
|
Medium |
python-lxml
|
CVE-2021-28957
|
2024-08-01 03:01 |
2024-08-13 09:45 |
ALAS-2024-2619
|
Low |
protobuf-c
|
CVE-2022-33070
|
2024-08-01 03:01 |
2024-08-28 19:04 |
ALAS-2024-2618
|
Medium |
nerdctl
|
CVE-2023-39326
CVE-2023-45288
CVE-2024-24786
CVE-2024-24790
CVE-2024-28180
|
2024-08-01 03:01 |
2024-08-13 09:45 |
ALAS-2024-2617
|
Medium |
thunderbird
|
CVE-2023-6349
|
2024-08-01 03:01 |
2024-08-13 09:45 |
ALAS-2024-2616
|
Important |
bind
|
CVE-2024-1737
CVE-2024-1975
|
2024-08-01 03:01 |
2024-12-05 01:02 |
ALAS-2024-2615
|
Important |
kernel
|
CVE-2022-48627
CVE-2023-52620
CVE-2024-25739
CVE-2024-26642
CVE-2024-26931
CVE-2024-26934
CVE-2024-26955
CVE-2024-26956
CVE-2024-26973
CVE-2024-26976
CVE-2024-27059
CVE-2024-35809
CVE-2024-35815
CVE-2024-35910
CVE-2024-35925
CVE-2024-35930
CVE-2024-35944
|
2024-08-01 03:01 |
2024-08-13 09:45 |
ALAS-2024-2614
|
Medium |
ghostscript
|
CVE-2024-29508
CVE-2024-29511
|
2024-08-01 03:01 |
2024-11-08 18:01 |
ALAS-2024-2613
|
Important |
kernel
|
CVE-2023-52796
CVE-2023-52803
CVE-2024-33621
CVE-2024-36286
CVE-2024-37353
CVE-2024-37356
CVE-2024-38612
CVE-2024-39480
|
2024-08-01 03:01 |
2024-08-13 09:45 |
ALAS-2024-2612
|
Medium |
ghostscript
|
CVE-2024-33869
CVE-2024-33870
|
2024-08-01 03:01 |
2024-08-13 09:45 |
ALAS-2024-2611
|
Important |
freeradius
|
CVE-2024-3596
|
2024-08-01 03:01 |
2024-08-13 09:45 |
ALAS-2024-2610
|
Medium |
vte291
|
CVE-2024-37535
|
2024-08-01 03:01 |
2024-08-13 09:45 |
ALAS-2024-2609
|
Medium |
squid
|
CVE-2024-37894
|
2024-08-01 03:01 |
2024-08-13 09:45 |
ALAS-2024-2608
|
Important |
emacs
|
CVE-2024-30203
CVE-2024-30204
CVE-2024-30205
CVE-2024-39331
|
2024-08-01 03:01 |
2024-08-13 09:45 |
ALAS-2024-2607
|
Low |
ca-certificates
|
CVE-2024-39689
|
2024-08-01 03:01 |
2024-08-13 09:45 |
ALAS-2024-2606
|
Important |
httpd
|
CVE-2024-40725
|
2024-08-01 03:01 |
2024-08-13 09:45 |
ALAS-2024-2605
|
Low |
openssl11
|
|
2024-08-01 03:01 |
2024-08-13 09:45 |
ALAS-2024-2604
|
Medium |
openssl
|
CVE-2024-5535
|
2024-08-01 03:00 |
2024-08-13 09:45 |
ALAS-2024-2603
|
Important |
gtk2
|
CVE-2024-6655
|
2024-08-01 03:00 |
2024-08-13 09:45 |
ALAS-2024-2602
|
Important |
gtk3
|
CVE-2024-6655
|
2024-08-01 01:11 |
2024-08-27 19:16 |
ALASNITRO-ENCLAVES-2024-042
|
Medium |
containerd
|
CVE-2024-24786
CVE-2024-24790
CVE-2024-28180
|
2024-08-01 01:11 |
2024-08-13 09:30 |
ALASLIVEPATCH-2024-178
|
Important |
kernel-livepatch-5.10.216-204.855
|
CVE-2024-39480
|
2024-08-01 01:11 |
2024-08-13 09:30 |
ALASLIVEPATCH-2024-177
|
Important |
kernel-livepatch-5.10.217-205.860
|
CVE-2024-39480
|
2024-08-01 01:11 |
2024-08-13 09:30 |
ALASLIVEPATCH-2024-176
|
Important |
kernel-livepatch-5.10.218-206.860
|
CVE-2024-39480
|
2024-08-01 01:11 |
2024-08-13 09:30 |
ALASLIVEPATCH-2024-175
|
Important |
kernel-livepatch-5.10.218-208.862
|
CVE-2024-39480
|
2024-08-01 01:11 |
2024-12-05 01:00 |
ALASKERNEL-5.4-2024-080
|
Important |
kernel
|
CVE-2023-52803
CVE-2024-36484
CVE-2024-41020
CVE-2024-41022
CVE-2024-41034
CVE-2024-41035
CVE-2024-41041
CVE-2024-41049
CVE-2024-41059
CVE-2024-41090
CVE-2024-41091
CVE-2024-42154
|
2024-08-01 01:11 |
2024-08-13 09:30 |
ALASKERNEL-5.4-2024-079
|
Important |
kernel
|
CVE-2022-48627
CVE-2024-26931
CVE-2024-26935
CVE-2024-26955
CVE-2024-26956
CVE-2024-26976
CVE-2024-27059
|
2024-08-01 01:11 |
2024-08-13 09:30 |
ALASKERNEL-5.4-2024-078
|
Important |
kernel
|
CVE-2024-26981
CVE-2024-27013
CVE-2024-27020
|
2024-08-01 01:11 |
2024-08-13 09:30 |
ALASKERNEL-5.4-2024-077
|
Important |
kernel
|
CVE-2024-31076
CVE-2024-33621
CVE-2024-36270
CVE-2024-36286
CVE-2024-37353
CVE-2024-37356
CVE-2024-39480
|
2024-08-01 01:11 |
2024-12-05 01:00 |
ALASKERNEL-5.15-2024-050
|
Important |
kernel
|
CVE-2022-48666
CVE-2024-36484
CVE-2024-40947
CVE-2024-41009
CVE-2024-41019
CVE-2024-41020
CVE-2024-41035
CVE-2024-41041
CVE-2024-41049
CVE-2024-41055
CVE-2024-41073
CVE-2024-41077
CVE-2024-41090
CVE-2024-41091
CVE-2024-42154
|
2024-08-01 01:11 |
2024-08-13 09:30 |
ALASKERNEL-5.15-2024-049
|
Important |
kernel
|
CVE-2024-26935
CVE-2024-26950
CVE-2024-26951
CVE-2024-26958
CVE-2024-26960
CVE-2024-26961
CVE-2024-26964
CVE-2024-26976
CVE-2024-26977
|
2024-08-01 01:11 |
2024-08-13 09:30 |
ALASKERNEL-5.15-2024-048
|
Important |
kernel
|
CVE-2024-26989
CVE-2024-27013
CVE-2024-27015
CVE-2024-27016
CVE-2024-27018
CVE-2024-27019
CVE-2024-27020
|
2024-08-01 01:11 |
2024-08-13 09:30 |
ALASKERNEL-5.15-2024-047
|
Important |
kernel
|
CVE-2023-52884
CVE-2024-31076
CVE-2024-33621
CVE-2024-36270
CVE-2024-36286
CVE-2024-36489
CVE-2024-37353
CVE-2024-37356
CVE-2024-38623
CVE-2024-38624
CVE-2024-38662
|
2024-08-01 01:11 |
2024-08-13 09:30 |
ALASKERNEL-5.10-2024-068
|
Important |
kernel
|
CVE-2024-26931
CVE-2024-26935
CVE-2024-26950
CVE-2024-26951
CVE-2024-26955
CVE-2024-26956
CVE-2024-26958
CVE-2024-26960
CVE-2024-26961
CVE-2024-26976
CVE-2024-27059
|
2024-08-01 01:11 |
2024-08-13 09:30 |
ALASKERNEL-5.10-2024-067
|
Important |
kernel
|
CVE-2024-26981
CVE-2024-27013
CVE-2024-27020
|
2024-08-01 01:11 |
2025-01-31 05:43 |
ALASKERNEL-5.10-2024-066
|
Important |
kernel
|
CVE-2022-3566
CVE-2022-3567
CVE-2022-48666
CVE-2024-36484
CVE-2024-36938
CVE-2024-36978
CVE-2024-38619
CVE-2024-39503
CVE-2024-40947
CVE-2024-40960
CVE-2024-40961
CVE-2024-40984
CVE-2024-40988
CVE-2024-41009
CVE-2024-41020
CVE-2024-41022
CVE-2024-41034
CVE-2024-41035
CVE-2024-41041
CVE-2024-41049
CVE-2024-41055
CVE-2024-41059
CVE-2024-41077
CVE-2024-41087
CVE-2024-41090
CVE-2024-41091
CVE-2024-41092
CVE-2024-41097
CVE-2024-42070
CVE-2024-42090
CVE-2024-42096
CVE-2024-42154
|
2024-08-01 01:11 |
2024-08-13 09:30 |
ALASKERNEL-5.10-2024-065
|
Important |
kernel
|
CVE-2024-27019
CVE-2024-31076
CVE-2024-33621
CVE-2024-36270
CVE-2024-36286
CVE-2024-36489
CVE-2024-37353
CVE-2024-37356
CVE-2024-38662
CVE-2024-39480
|
2024-08-01 01:11 |
2024-08-13 09:30 |
ALASFIREFOX-2024-027
|
Important |
firefox
|
CVE-2023-6349
CVE-2024-5690
CVE-2024-5696
CVE-2024-6601
CVE-2024-6602
CVE-2024-6603
CVE-2024-6604
|
2024-08-01 01:11 |
2024-08-27 19:16 |
ALASECS-2024-040
|
Medium |
containerd
|
CVE-2024-24790
CVE-2024-28180
|
2024-08-01 01:11 |
2024-08-27 19:16 |
ALASDOCKER-2024-041
|
Medium |
containerd
|
CVE-2024-24786
CVE-2024-24790
CVE-2024-28180
|
2024-08-01 01:10 |
2024-08-13 09:30 |
ALASTOMCAT9-2024-014
|
Important |
tomcat
|
CVE-2024-34750
|
2024-08-01 01:10 |
2024-08-13 09:30 |
ALASTOMCAT8.5-2024-020
|
Important |
tomcat
|
CVE-2024-34750
|
2024-07-29 22:31 |
2025-01-04 00:05 |
ALASNITRO-ENCLAVES-2024-041
|
Important |
docker
|
CVE-2024-24786
CVE-2024-29018
CVE-2024-36620
CVE-2024-36623
CVE-2024-41110
|
2024-07-29 22:31 |
2025-01-04 00:05 |
ALASDOCKER-2024-040
|
Important |
docker
|
CVE-2024-24786
CVE-2024-29018
CVE-2024-36620
CVE-2024-36623
CVE-2024-41110
|
2024-07-24 19:53 |
2024-08-27 19:16 |
ALASKERNEL-5.4-2024-076
|
Important |
kernel
|
CVE-2022-1158
CVE-2022-1353
CVE-2022-2977
CVE-2022-41858
CVE-2022-48853
CVE-2023-1637
|
2024-07-18 02:00 |
2024-08-01 03:00 |
ALAS-2024-2601
|
Important |
audiofile
|
CVE-2015-7747
CVE-2017-6827
CVE-2017-6828
CVE-2017-6829
CVE-2017-6830
CVE-2017-6831
CVE-2017-6832
CVE-2017-6833
CVE-2017-6834
CVE-2017-6835
CVE-2017-6836
CVE-2017-6837
CVE-2017-6838
CVE-2017-6839
CVE-2018-13440
CVE-2018-17095
CVE-2020-18781
|
2024-07-18 02:00 |
2024-07-22 13:50 |
ALAS-2024-2600
|
Important |
java-17-amazon-corretto
|
CVE-2024-21131
CVE-2024-21138
CVE-2024-21140
CVE-2024-21145
CVE-2024-21147
|
2024-07-18 02:00 |
2024-07-22 13:50 |
ALAS-2024-2599
|
Important |
java-11-amazon-corretto
|
CVE-2024-21131
CVE-2024-21138
CVE-2024-21140
CVE-2024-21144
CVE-2024-21145
CVE-2024-21147
|
2024-07-18 02:00 |
2024-07-22 13:50 |
ALAS-2024-2598
|
Medium |
golang
|
CVE-2024-24791
|
2024-07-18 02:00 |
2024-07-22 13:50 |
ALAS-2024-2597
|
Important |
ghostscript
|
CVE-2024-29510
|
2024-07-18 02:00 |
2024-07-22 13:50 |
ALAS-2024-2596
|
Medium |
libreswan
|
CVE-2024-3652
|
2024-07-18 02:00 |
2024-07-22 13:50 |
ALAS-2024-2595
|
Medium |
krb5
|
CVE-2024-37370
CVE-2024-37371
|
2024-07-18 02:00 |
2024-07-22 13:50 |
ALAS-2024-2594
|
Important |
httpd
|
CVE-2024-38473
CVE-2024-38474
CVE-2024-38475
CVE-2024-38476
CVE-2024-38477
CVE-2024-39573
CVE-2024-39884
|
2024-07-18 02:00 |
2024-07-22 13:50 |
ALAS-2024-2593
|
Important |
gstreamer-plugins-base
|
CVE-2024-4453
|
2024-07-18 02:00 |
2024-07-22 13:50 |
ALAS-2024-2592
|
Important |
gstreamer1-plugins-base
|
CVE-2024-4453
|
2024-07-18 02:00 |
2024-07-22 13:50 |
ALAS-2024-2591
|
Medium |
edk2
|
CVE-2024-5535
|
2024-07-18 02:00 |
2024-07-22 13:50 |
ALAS-2024-2590
|
Medium |
nano
|
CVE-2024-5742
|
2024-07-18 00:43 |
2024-07-22 13:10 |
ALASCORRETTO8-2024-013
|
Important |
java-1.8.0-amazon-corretto
|
CVE-2024-21131
CVE-2024-21138
CVE-2024-21140
CVE-2024-21144
CVE-2024-21145
CVE-2024-21147
|
2024-07-18 00:28 |
2024-07-22 13:10 |
ALASMARIADB10.5-2024-006
|
Medium |
mariadb
|
CVE-2024-21096
|
2024-07-18 00:28 |
2024-07-22 13:10 |
ALASKERNEL-5.4-2024-075
|
Medium |
kernel
|
CVE-2024-36971
|
2024-07-18 00:28 |
2024-08-27 19:16 |
ALASKERNEL-5.15-2024-046
|
Medium |
kernel
|
CVE-2022-3566
CVE-2022-3567
CVE-2024-41092
CVE-2024-42068
CVE-2024-42070
CVE-2024-42090
CVE-2024-42096
|
2024-07-18 00:28 |
2024-07-22 13:10 |
ALASKERNEL-5.15-2024-045
|
Medium |
kernel
|
CVE-2024-36971
|
2024-07-18 00:28 |
2024-12-05 01:00 |
ALASKERNEL-5.10-2024-064
|
Medium |
kernel
|
CVE-2022-48827
CVE-2022-48828
CVE-2022-48829
CVE-2024-26629
|
2024-07-18 00:28 |
2024-07-22 13:10 |
ALASECS-2024-039
|
Medium |
ecs-init
|
CVE-2023-45288
|
2024-07-18 00:28 |
2024-08-01 01:11 |
ALASECS-2024-038
|
Important |
ecs-service-connect-agent
|
CVE-2024-30255
CVE-2024-38525
|
2024-07-03 22:01 |
2024-07-10 14:40 |
ALASKERNEL-5.4-2024-074
|
Medium |
kernel
|
CVE-2023-52585
|
2024-07-03 22:01 |
2024-07-10 14:40 |
ALASKERNEL-5.10-2024-063
|
Medium |
kernel
|
CVE-2024-36971
|
2024-07-03 22:01 |
2024-07-10 14:40 |
ALASFIREFOX-2024-026
|
Important |
firefox
|
CVE-2022-2205
CVE-2022-31744
CVE-2022-36314
CVE-2022-36317
CVE-2022-36320
CVE-2024-5688
CVE-2024-5691
CVE-2024-5693
CVE-2024-5700
CVE-2024-5702
|
2024-07-03 20:05 |
2024-08-01 03:00 |
ALAS-2024-2589
|
Important |
kernel
|
CVE-2021-47110
CVE-2021-47112
|
2024-07-03 20:05 |
2024-07-11 13:40 |
ALAS-2024-2588
|
Important |
kernel
|
CVE-2023-1077
|
2024-07-03 20:05 |
2024-07-11 13:40 |
ALAS-2024-2587
|
Medium |
harfbuzz
|
CVE-2023-25193
|
2024-07-03 20:05 |
2024-07-11 13:40 |
ALAS-2024-2586
|
Important |
pki-core
|
CVE-2023-4727
|
2024-07-03 20:05 |
2024-07-11 13:40 |
ALAS-2024-2585
|
Important |
ipa
|
CVE-2024-3183
|
2024-07-03 20:05 |
2024-07-11 13:40 |
ALAS-2024-2584
|
Medium |
kernel
|
CVE-2023-52620
CVE-2024-25739
CVE-2024-26642
CVE-2024-35809
|
2024-07-03 20:05 |
2024-07-11 13:40 |
ALAS-2024-2583
|
Important |
thunderbird
|
CVE-2024-5700
|
2024-06-28 19:48 |
2024-07-10 14:40 |
ALASR3.4-2024-001
|
Important |
R
|
CVE-2024-27322
|
2024-06-19 20:39 |
2024-06-24 11:30 |
ALASUNBOUND-2024-002
|
Important |
unbound
|
CVE-2024-1488
|
2024-06-19 20:39 |
2024-06-24 11:30 |
ALASUNBOUND-1.17-2024-002
|
Important |
unbound
|
CVE-2024-1488
|
2024-06-19 20:39 |
2024-06-24 11:30 |
ALASRUBY3.0-2024-008
|
Medium |
ruby
|
CVE-2024-27281
|
2024-06-19 20:39 |
2024-06-24 11:30 |
ALASR4-2024-002
|
Important |
R
|
CVE-2024-27322
|
2024-06-19 20:39 |
2024-06-24 11:30 |
ALASPHP8.1-2024-005
|
Important |
php
|
CVE-2024-2408
CVE-2024-2756
CVE-2024-3096
CVE-2024-5458
|
2024-06-19 20:39 |
2024-06-24 11:30 |
ALASLIVEPATCH-2024-174
|
Important |
kernel-livepatch-4.14.343-260.564
|
CVE-2023-52628
|
2024-06-19 20:39 |
2024-06-24 11:30 |
ALASLIVEPATCH-2024-173
|
Important |
kernel-livepatch-4.14.343-259.562
|
CVE-2023-52628
|
2024-06-19 20:39 |
2024-06-24 11:30 |
ALASKERNEL-5.4-2024-073
|
Important |
kernel
|
CVE-2020-16119
CVE-2021-20322
CVE-2021-3655
CVE-2022-20141
|
2024-06-19 20:39 |
2024-12-05 01:00 |
ALASKERNEL-5.4-2024-072
|
Medium |
kernel
|
CVE-2023-52840
CVE-2023-52843
CVE-2023-52845
CVE-2023-52867
CVE-2023-52868
|
2024-06-19 20:39 |
2024-08-01 01:11 |
ALASKERNEL-5.10-2024-062
|
Important |
kernel
|
CVE-2021-4440
CVE-2021-47402
CVE-2022-0480
CVE-2023-52585
CVE-2023-52707
CVE-2024-36889
|
2024-06-19 20:39 |
2024-12-05 01:00 |
ALASKERNEL-5.10-2024-061
|
Medium |
kernel
|
CVE-2023-52840
CVE-2023-52843
CVE-2023-52845
CVE-2023-52846
CVE-2023-52854
CVE-2023-52867
CVE-2023-52868
CVE-2023-52869
|
2024-06-19 20:39 |
2024-07-03 22:01 |
ALASKERNEL-5.10-2024-060
|
Medium |
kernel
|
CVE-2024-26900
CVE-2024-35947
CVE-2024-36017
CVE-2024-36883
CVE-2024-36886
CVE-2024-36902
CVE-2024-36904
CVE-2024-36905
CVE-2024-36916
CVE-2024-36929
CVE-2024-36933
CVE-2024-36939
CVE-2024-36940
CVE-2024-36954
CVE-2024-36959
|
2024-06-19 20:39 |
2024-06-24 11:30 |
ALASECS-2024-037
|
Important |
ecs-service-connect-agent
|
CVE-2024-23326
CVE-2024-32475
CVE-2024-32974
CVE-2024-32975
CVE-2024-32976
CVE-2024-34362
CVE-2024-34363
CVE-2024-34364
|
2024-06-19 20:39 |
2024-06-24 11:30 |
ALASANSIBLE2-2024-011
|
Important |
python-crypto
|
CVE-2013-7459
|
2024-06-19 19:15 |
2024-06-24 16:35 |
ALAS-2024-2582
|
Important |
python3-jinja2
|
CVE-2019-10906
|
2024-06-19 19:15 |
2024-12-05 01:02 |
ALAS-2024-2581
|
Important |
kernel
|
CVE-2023-30456
CVE-2023-52578
CVE-2024-26922
CVE-2024-26923
CVE-2024-26981
CVE-2024-26993
CVE-2024-27000
CVE-2024-27013
CVE-2024-27020
CVE-2024-35847
CVE-2024-35849
CVE-2024-35947
CVE-2024-35960
CVE-2024-36017
CVE-2024-36883
CVE-2024-36886
CVE-2024-36902
CVE-2024-36905
CVE-2024-36940
CVE-2024-36954
CVE-2024-36959
|
2024-06-19 19:15 |
2024-06-24 16:35 |
ALAS-2024-2580
|
Medium |
dnsmasq
|
CVE-2023-49441
|
2024-06-19 19:15 |
2024-06-24 16:35 |
ALAS-2024-2579
|
Medium |
iperf3
|
CVE-2023-7250
|
2024-06-19 19:15 |
2024-06-24 16:35 |
ALAS-2024-2578
|
Medium |
edk2
|
CVE-2024-1298
|
2024-06-19 19:15 |
2024-06-24 16:35 |
ALAS-2024-2577
|
Medium |
webkitgtk4
|
CVE-2024-23280
CVE-2024-27834
|
2024-06-19 19:15 |
2024-06-24 16:35 |
ALAS-2024-2576
|
Medium |
golang
|
CVE-2024-24789
CVE-2024-24790
|
2024-06-19 19:15 |
2024-06-24 16:35 |
ALAS-2024-2575
|
Important |
booth
|
CVE-2024-3049
|
2024-06-19 19:15 |
2024-06-24 16:35 |
ALAS-2024-2574
|
Medium |
python-jinja2
|
CVE-2024-34064
|
2024-06-19 19:15 |
2024-06-24 16:35 |
ALAS-2024-2573
|
Medium |
python3-jinja2
|
CVE-2024-34064
|
2024-06-19 19:15 |
2024-06-24 16:35 |
ALAS-2024-2572
|
Important |
qemu
|
CVE-2024-3446
|
2024-06-19 19:15 |
2024-06-24 16:35 |
ALAS-2024-2571
|
Important |
libndp
|
CVE-2024-5564
|
2024-06-06 20:38 |
2024-06-12 00:40 |
ALASKERNEL-5.15-2024-044
|
Medium |
kernel
|
CVE-2024-26900
CVE-2024-35947
CVE-2024-36017
CVE-2024-36883
CVE-2024-36889
CVE-2024-36902
CVE-2024-36904
CVE-2024-36905
CVE-2024-36906
CVE-2024-36916
CVE-2024-36929
CVE-2024-36933
CVE-2024-36937
CVE-2024-36938
CVE-2024-36939
CVE-2024-36940
CVE-2024-36959
|
2024-06-06 20:38 |
2024-06-12 00:40 |
ALASKERNEL-5.10-2024-059
|
Important |
kernel
|
CVE-2023-30456
|
2024-06-06 20:38 |
2024-06-12 00:40 |
ALASFIREFOX-2024-025
|
Important |
firefox
|
CVE-2024-4367
CVE-2024-4767
CVE-2024-4768
CVE-2024-4769
CVE-2024-4770
CVE-2024-4777
|
2024-06-06 20:37 |
2024-06-12 00:42 |
ALASPOSTGRESQL14-2024-011
|
Low |
postgresql
|
CVE-2024-4317
|
2024-06-06 20:37 |
2024-06-06 20:37 |
ALASMATE-DESKTOP1.X-2024-009
|
Medium |
fdupes
|
CVE-2022-48682
|
2024-06-06 20:37 |
2024-06-12 00:42 |
ALASLIVEPATCH-2024-172
|
Important |
kernel-livepatch-4.14.336-257.568
|
CVE-2023-52628
|
2024-06-06 20:37 |
2024-06-12 00:42 |
ALASLIVEPATCH-2024-171
|
Important |
kernel-livepatch-4.14.336-257.566
|
CVE-2023-52628
|
2024-06-06 20:37 |
2024-06-12 00:42 |
ALASLIVEPATCH-2024-170
|
Important |
kernel-livepatch-4.14.336-257.562
|
CVE-2023-52628
|
2024-06-06 20:37 |
2025-01-21 20:23 |
ALASKERNEL-5.4-2024-071
|
Important |
kernel
|
CVE-2022-3169
CVE-2022-3435
CVE-2022-48999
CVE-2022-49006
CVE-2022-49014
CVE-2022-49015
CVE-2023-26607
|
2024-06-06 20:37 |
2024-06-12 00:40 |
ALASKERNEL-5.4-2024-070
|
Important |
kernel
|
CVE-2023-30456
|
2024-06-06 20:17 |
2024-06-12 20:25 |
ALAS-2024-2570
|
Medium |
ruby
|
CVE-2021-32066
|
2024-06-06 20:17 |
2024-06-19 19:15 |
ALAS-2024-2569
|
Important |
kernel
|
CVE-2022-1011
CVE-2022-1353
CVE-2022-2977
CVE-2022-41858
CVE-2023-1637
|
2024-06-06 20:17 |
2024-06-12 20:25 |
ALAS-2024-2568
|
Medium |
cri-tools
|
CVE-2023-45288
CVE-2024-24786
|
2024-06-06 20:17 |
2024-06-12 20:25 |
ALAS-2024-2567
|
Important |
postgresql
|
CVE-2023-5869
|
2024-06-06 20:17 |
2024-06-12 20:25 |
ALAS-2024-2566
|
Medium |
opensc
|
CVE-2023-5992
|
2024-06-06 20:17 |
2024-06-12 20:25 |
ALAS-2024-2565
|
Medium |
unixODBC
|
CVE-2024-1013
|
2024-06-06 20:17 |
2024-06-12 20:25 |
ALAS-2024-2564
|
Medium |
openssl11
|
CVE-2024-2511
|
2024-06-06 20:17 |
2024-06-12 20:25 |
ALAS-2024-2563
|
Medium |
freerdp
|
CVE-2024-32661
|
2024-06-06 20:17 |
2024-06-12 20:25 |
ALAS-2024-2562
|
Important |
ghostscript
|
CVE-2024-33871
|
2024-06-06 20:17 |
2024-06-12 20:25 |
ALAS-2024-2561
|
Important |
thunderbird
|
CVE-2024-4367
CVE-2024-4767
CVE-2024-4768
CVE-2024-4769
CVE-2024-4770
CVE-2024-4777
|
2024-05-23 23:02 |
2024-05-30 13:00 |
ALASPYTHON3.8-2024-011
|
Important |
python38
|
CVE-2023-6597
|
2024-05-23 23:02 |
2024-05-30 13:00 |
ALASPHP8.2-2024-004
|
Important |
php
|
CVE-2024-2756
CVE-2024-3096
|
2024-05-23 23:02 |
2024-05-30 13:00 |
ALASNITRO-ENCLAVES-2024-040
|
Medium |
amazon-ecr-credential-helper
|
CVE-2023-45288
|
2024-05-23 23:02 |
2024-07-03 22:01 |
ALASKERNEL-5.4-2024-069
|
Important |
kernel
|
CVE-2023-52628
CVE-2024-35947
CVE-2024-36017
CVE-2024-36883
CVE-2024-36886
CVE-2024-36902
CVE-2024-36904
CVE-2024-36905
CVE-2024-36933
CVE-2024-36939
CVE-2024-36940
CVE-2024-36954
CVE-2024-36959
|
2024-05-23 23:02 |
2024-12-05 01:00 |
ALASKERNEL-5.4-2024-068
|
Medium |
kernel
|
CVE-2023-52504
CVE-2024-0841
CVE-2024-26688
CVE-2024-26735
CVE-2024-26736
CVE-2024-26751
CVE-2024-26752
CVE-2024-26754
CVE-2024-26763
CVE-2024-26764
CVE-2024-26772
CVE-2024-26773
CVE-2024-26791
CVE-2024-26793
CVE-2024-26804
CVE-2024-26805
CVE-2024-26835
CVE-2024-26840
CVE-2024-26845
CVE-2024-26848
CVE-2024-27413
CVE-2024-27414
CVE-2024-27417
CVE-2024-35807
|
2024-05-23 23:02 |
2024-12-05 01:00 |
ALASKERNEL-5.4-2024-067
|
Medium |
kernel
|
CVE-2023-52656
CVE-2024-26816
CVE-2024-26859
CVE-2024-26862
CVE-2024-26863
CVE-2024-26878
CVE-2024-26880
CVE-2024-26882
CVE-2024-26894
CVE-2024-26898
CVE-2024-26901
CVE-2024-27025
CVE-2024-27038
CVE-2024-27065
CVE-2024-27077
CVE-2024-27388
|
2024-05-23 23:02 |
2024-06-06 20:38 |
ALASKERNEL-5.10-2024-058
|
Important |
kernel
|
CVE-2021-28951
CVE-2023-1390
|
2024-05-23 23:02 |
2024-05-30 13:00 |
ALASJAVA-OPENJDK11-2024-009
|
Important |
java-11-openjdk
|
CVE-2021-35550
CVE-2021-35556
CVE-2021-35559
CVE-2021-35561
CVE-2021-35564
CVE-2021-35565
CVE-2021-35567
CVE-2021-35578
CVE-2021-35586
CVE-2021-35603
|
2024-05-23 23:02 |
2024-05-30 13:00 |
ALASECS-2024-036
|
Medium |
amazon-ecr-credential-helper
|
CVE-2023-45288
|
2024-05-23 23:02 |
2024-05-30 13:00 |
ALASDOCKER-2024-039
|
Medium |
amazon-ecr-credential-helper
|
CVE-2023-45288
|
2024-05-23 23:02 |
2024-05-30 13:00 |
ALASCORRETTO8-2024-012
|
Important |
java-1.8.0-amazon-corretto
|
CVE-2021-3517
CVE-2021-3522
CVE-2021-35550
CVE-2021-35556
CVE-2021-35559
CVE-2021-35561
CVE-2021-35564
CVE-2021-35565
CVE-2021-35567
CVE-2021-35578
CVE-2021-35586
CVE-2021-35588
CVE-2021-35603
|
2024-05-23 22:04 |
2024-05-29 12:00 |
ALAS-2024-2560
|
Medium |
kernel
|
CVE-2019-19767
|
2024-05-23 22:04 |
2024-05-29 12:00 |
ALAS-2024-2559
|
Low |
ImageMagick
|
CVE-2021-20309
|
2024-05-23 22:04 |
2024-05-29 12:00 |
ALAS-2024-2558
|
Important |
tigervnc
|
CVE-2023-0494
|
2024-05-23 22:04 |
2024-05-29 12:00 |
ALAS-2024-2557
|
Medium |
hsqldb
|
CVE-2023-1183
|
2024-05-23 22:04 |
2024-05-29 12:00 |
ALAS-2024-2556
|
Medium |
golist
|
CVE-2023-39326
CVE-2023-45288
|
2024-05-23 22:04 |
2024-05-29 12:00 |
ALAS-2024-2555
|
Medium |
cni-plugins
|
CVE-2023-45288
|
2024-05-23 22:04 |
2024-05-29 12:00 |
ALAS-2024-2554
|
Medium |
golang
|
CVE-2023-45288
CVE-2023-45289
CVE-2023-45290
CVE-2024-24783
CVE-2024-24784
CVE-2024-24785
|
2024-05-23 22:04 |
2024-05-29 12:00 |
ALAS-2024-2553
|
Medium |
ghostscript
|
CVE-2023-52722
|
2024-05-23 22:04 |
2024-05-29 12:00 |
ALAS-2024-2552
|
Low |
bpftrace
|
CVE-2024-2313
|
2024-05-23 22:04 |
2024-05-29 12:00 |
ALAS-2024-2551
|
Low |
bcc
|
CVE-2024-2314
|
2024-05-23 22:04 |
2024-05-29 12:00 |
ALAS-2024-2550
|
Medium |
amazon-cloudwatch-agent
|
CVE-2023-45288
CVE-2024-24786
|
2024-05-23 22:04 |
2024-12-05 01:02 |
ALAS-2024-2549
|
Medium |
kernel
|
CVE-2023-46838
CVE-2023-52464
CVE-2023-52470
CVE-2023-52486
CVE-2023-52583
CVE-2023-52587
CVE-2023-52612
CVE-2023-52615
CVE-2023-52619
CVE-2023-52623
CVE-2023-52675
CVE-2023-52691
CVE-2023-52698
CVE-2024-0340
CVE-2024-0607
CVE-2024-26625
CVE-2024-26633
CVE-2024-26635
CVE-2024-26663
CVE-2024-26675
CVE-2024-26679
CVE-2024-26685
CVE-2024-26696
CVE-2024-26697
CVE-2024-26704
CVE-2024-26720
CVE-2024-26735
CVE-2024-26744
CVE-2024-26752
CVE-2024-26754
CVE-2024-26763
CVE-2024-26764
CVE-2024-26772
CVE-2024-26773
CVE-2024-26791
CVE-2024-26793
CVE-2024-26805
CVE-2024-26816
CVE-2024-26840
CVE-2024-26845
CVE-2024-26851
CVE-2024-26857
CVE-2024-26859
CVE-2024-26863
CVE-2024-26878
CVE-2024-26880
CVE-2024-26894
CVE-2024-26898
CVE-2024-26901
CVE-2024-26917
CVE-2024-26920
CVE-2024-27388
CVE-2024-27413
CVE-2024-35835
|
2024-05-23 22:04 |
2024-05-29 12:00 |
ALAS-2024-2548
|
Important |
git
|
CVE-2024-32002
CVE-2024-32004
CVE-2024-32020
CVE-2024-32021
CVE-2024-32465
|
2024-05-23 22:04 |
2024-05-29 12:00 |
ALAS-2024-2547
|
Important |
less
|
CVE-2024-32487
|
2024-05-23 22:04 |
2024-05-29 12:00 |
ALAS-2024-2546
|
Medium |
uriparser
|
CVE-2024-34402
CVE-2024-34403
|
2024-05-16 23:12 |
2024-05-29 12:00 |
ALASUNBOUND-2024-001
|
Important |
unbound
|
CVE-2024-33655
|
2024-05-16 23:12 |
2024-05-29 12:00 |
ALASUNBOUND-1.17-2024-001
|
Important |
unbound
|
CVE-2024-33655
|
2024-05-09 19:16 |
2024-05-23 22:04 |
ALAS-2024-2545
|
Important |
golang
|
CVE-2019-16276
CVE-2019-17596
|
2024-05-09 19:16 |
2024-05-15 19:24 |
ALAS-2024-2544
|
Important |
ghostscript
|
CVE-2023-36664
|
2024-05-09 19:16 |
2024-05-15 19:24 |
ALAS-2024-2543
|
Medium |
cni-plugins
|
CVE-2023-39326
|
2024-05-09 19:16 |
2024-05-15 19:24 |
ALAS-2024-2542
|
Important |
kernel
|
CVE-2023-52628
|
2024-05-09 19:16 |
2024-05-15 19:24 |
ALAS-2024-2541
|
Important |
python3
|
CVE-2023-6597
|
2024-05-09 19:16 |
2024-05-15 19:24 |
ALAS-2024-2540
|
Low |
java-1.8.0-openjdk
|
CVE-2024-21002
CVE-2024-21003
CVE-2024-21004
CVE-2024-21005
CVE-2024-21011
CVE-2024-21068
CVE-2024-21085
CVE-2024-21094
|
2024-05-09 19:16 |
2024-05-15 19:24 |
ALAS-2024-2539
|
Medium |
edk2
|
CVE-2024-2511
|
2024-05-09 19:16 |
2024-05-15 19:24 |
ALAS-2024-2538
|
Important |
flatpak
|
CVE-2024-32462
|
2024-05-09 19:16 |
2024-06-06 20:17 |
ALAS-2024-2537
|
Medium |
freerdp
|
CVE-2024-22211
CVE-2024-32039
CVE-2024-32040
CVE-2024-32041
CVE-2024-32458
CVE-2024-32459
CVE-2024-32460
CVE-2024-32659
CVE-2024-32660
|
2024-05-09 19:16 |
2024-05-15 19:24 |
ALAS-2024-2536
|
Important |
unbound
|
CVE-2024-33655
|
2024-05-09 18:00 |
2024-05-20 20:43 |
ALASKERNEL-5.4-2024-066
|
Medium |
kernel
|
CVE-2019-19602
CVE-2019-19965
|
2024-05-09 18:00 |
2024-05-23 23:02 |
ALASKERNEL-5.4-2024-065
|
Medium |
kernel
|
CVE-2023-52434
CVE-2024-26583
CVE-2024-26584
CVE-2024-26586
CVE-2024-26923
|
2024-05-09 18:00 |
2024-07-03 22:01 |
ALASKERNEL-5.4-2024-064
|
Medium |
kernel
|
CVE-2023-52620
CVE-2024-25739
CVE-2024-26642
CVE-2024-26643
CVE-2024-26925
CVE-2024-35809
|
2024-05-09 18:00 |
2024-05-20 20:43 |
ALASKERNEL-5.15-2024-043
|
Medium |
kernel
|
CVE-2024-26583
CVE-2024-26584
|
2024-05-09 18:00 |
2024-07-03 22:01 |
ALASKERNEL-5.15-2024-042
|
Medium |
kernel
|
CVE-2024-26629
CVE-2024-26642
CVE-2024-26643
CVE-2024-26923
CVE-2024-26925
CVE-2024-35809
CVE-2024-35995
|
2024-05-09 18:00 |
2024-05-23 23:02 |
ALASKERNEL-5.10-2024-057
|
Medium |
kernel
|
CVE-2024-26583
CVE-2024-26584
CVE-2024-26923
|
2024-05-09 18:00 |
2024-07-03 22:01 |
ALASKERNEL-5.10-2024-056
|
Medium |
kernel
|
CVE-2023-52458
CVE-2023-52482
CVE-2023-52620
CVE-2024-25739
CVE-2024-26642
CVE-2024-26643
CVE-2024-26925
CVE-2024-35809
|
2024-05-09 18:00 |
2024-05-20 20:43 |
ALASJAVA-OPENJDK11-2024-008
|
Low |
java-11-openjdk
|
CVE-2024-21011
CVE-2024-21012
CVE-2024-21068
CVE-2024-21085
CVE-2024-21094
|
2024-05-08 21:19 |
2024-05-15 19:24 |
ALAS-2024-2535
|
Important |
git
|
|
2024-04-25 16:31 |
2024-04-25 16:31 |
ALASLIBREOFFICE-2024-003
|
Low |
libreoffice
|
CVE-2023-6185
|
2024-04-25 16:31 |
2024-04-25 16:31 |
ALASKERNEL-5.4-2024-063
|
Medium |
kernel
|
CVE-2021-46921
|
2024-04-25 16:31 |
2024-04-25 16:31 |
ALASKERNEL-5.10-2024-055
|
Medium |
kernel
|
CVE-2021-46921
|
2024-04-25 16:31 |
2024-08-27 19:16 |
ALASKERNEL-5.10-2024-054
|
Medium |
kernel
|
CVE-2023-52447
CVE-2023-52656
CVE-2024-26809
CVE-2024-26816
CVE-2024-26859
CVE-2024-26861
CVE-2024-26862
CVE-2024-26863
CVE-2024-26872
CVE-2024-26878
CVE-2024-26880
CVE-2024-26898
CVE-2024-26901
CVE-2024-27025
CVE-2024-27038
CVE-2024-27065
CVE-2024-27077
CVE-2024-27388
CVE-2024-36031
|
2024-04-25 16:31 |
2024-04-25 16:31 |
ALASFIREFOX-2024-024
|
Important |
firefox
|
CVE-2024-29944
CVE-2024-3302
CVE-2024-3852
CVE-2024-3854
CVE-2024-3857
CVE-2024-3861
CVE-2024-3864
|
2024-04-25 16:31 |
2024-04-25 16:31 |
ALASCORRETTO8-2024-011
|
Low |
java-1.8.0-amazon-corretto
|
CVE-2024-21002
CVE-2024-21003
CVE-2024-21004
CVE-2024-21005
CVE-2024-21011
CVE-2024-21068
CVE-2024-21085
CVE-2024-21094
|
2024-04-24 22:15 |
2024-04-24 22:15 |
ALAS-2024-2534
|
Medium |
ruby
|
CVE-2021-31810
|
2024-04-24 22:15 |
2024-04-24 22:15 |
ALAS-2024-2533
|
Important |
qt5-qtbase
|
CVE-2023-37369
|
2024-04-24 22:15 |
2024-04-24 22:15 |
ALAS-2024-2532
|
Medium |
httpd
|
CVE-2023-38709
CVE-2024-24795
|
2024-04-24 22:15 |
2024-04-24 22:15 |
ALAS-2024-2531
|
Medium |
curl
|
CVE-2023-46218
|
2024-04-24 22:15 |
2024-04-24 22:15 |
ALAS-2024-2530
|
Important |
bind
|
CVE-2023-50387
CVE-2023-50868
|
2024-04-24 22:15 |
2024-04-24 22:15 |
ALAS-2024-2529
|
Medium |
jose
|
CVE-2023-50967
|
2024-04-24 22:15 |
2024-04-24 22:15 |
ALAS-2024-2528
|
Low |
java-17-amazon-corretto
|
CVE-2024-21011
CVE-2024-21012
CVE-2024-21068
CVE-2024-21094
|
2024-04-24 22:15 |
2024-04-24 22:15 |
ALAS-2024-2527
|
Low |
java-11-amazon-corretto
|
CVE-2024-21011
CVE-2024-21012
CVE-2024-21068
CVE-2024-21085
CVE-2024-21094
|
2024-04-24 22:15 |
2024-04-24 22:15 |
ALAS-2024-2526
|
Medium |
curl
|
CVE-2024-2004
CVE-2024-2398
|
2024-04-24 22:15 |
2024-04-24 22:15 |
ALAS-2024-2525
|
Medium |
kernel
|
CVE-2024-2193
CVE-2024-26602
|
2024-04-24 22:15 |
2024-04-24 22:15 |
ALAS-2024-2524
|
Important |
mod_http2
|
CVE-2024-27316
|
2024-04-24 22:15 |
2024-04-24 22:15 |
ALAS-2024-2523
|
Important |
nghttp2
|
CVE-2024-28182
|
2024-04-24 22:15 |
2024-04-24 22:15 |
ALAS-2024-2522
|
Medium |
wireshark
|
CVE-2024-2955
|
2024-04-24 22:15 |
2024-04-24 22:15 |
ALAS-2024-2521
|
Important |
glibc
|
CVE-2024-2961
|
2024-04-11 01:07 |
2024-04-15 12:00 |
ALAS-2024-2520
|
Important |
php
|
CVE-2017-9227
|
2024-04-11 01:07 |
2024-04-15 12:00 |
ALAS-2024-2519
|
Important |
glib2
|
CVE-2020-35457
|
2024-04-11 01:07 |
2024-04-15 12:00 |
ALAS-2024-2518
|
Medium |
flatpak
|
CVE-2021-43860
|
2024-04-11 01:07 |
2024-04-15 12:00 |
ALAS-2024-2517
|
Important |
tomcat
|
CVE-2023-24998
CVE-2023-28709
|
2024-04-11 01:07 |
2024-04-15 09:17 |
ALAS-2024-2516
|
Medium |
webkitgtk4
|
CVE-2023-42956
CVE-2024-23263
CVE-2024-23284
|
2024-04-11 01:07 |
2024-04-15 12:00 |
ALAS-2024-2515
|
Medium |
python3
|
CVE-2024-0450
|
2024-04-11 01:07 |
2024-04-15 12:00 |
ALAS-2024-2514
|
Important |
tomcat
|
CVE-2024-23672
|
2024-04-11 01:07 |
2024-04-15 12:00 |
ALAS-2024-2513
|
Medium |
libvirt
|
CVE-2024-1441
CVE-2024-2494
CVE-2024-2496
|
2024-04-11 01:07 |
2024-04-15 12:00 |
ALAS-2024-2512
|
Medium |
krb5
|
CVE-2024-26458
CVE-2024-26461
|
2024-04-11 01:07 |
2024-04-15 12:00 |
ALAS-2024-2511
|
Important |
xorg-x11-server
|
CVE-2024-31080
CVE-2024-31081
CVE-2024-31083
|
2024-04-11 01:07 |
2024-04-15 12:00 |
ALAS-2024-2510
|
Important |
tigervnc
|
CVE-2024-31080
CVE-2024-31081
CVE-2024-31083
|
2024-04-10 22:27 |
2024-04-15 12:00 |
ALASTOMCAT9-2024-013
|
Important |
tomcat
|
CVE-2024-23672
CVE-2024-24549
|
2024-04-10 22:27 |
2024-04-15 12:00 |
ALASTOMCAT8.5-2024-019
|
Important |
tomcat
|
CVE-2024-23672
CVE-2024-24549
|
2024-04-10 22:27 |
2024-08-27 19:16 |
ALASKERNEL-5.15-2024-041
|
Medium |
kernel
|
CVE-2023-52447
CVE-2023-52656
CVE-2024-26809
CVE-2024-26816
CVE-2024-26861
CVE-2024-26862
CVE-2024-26863
CVE-2024-26878
CVE-2024-26880
CVE-2024-26898
CVE-2024-26901
CVE-2024-27025
CVE-2024-27038
CVE-2024-27065
CVE-2024-27388
CVE-2024-27390
CVE-2024-36031
|
2024-04-10 22:27 |
2024-04-15 12:00 |
ALASDNSMASQ-2024-002
|
Important |
dnsmasq
|
CVE-2023-50387
CVE-2023-50868
|
2024-03-27 21:47 |
2024-12-05 01:00 |
ALASKERNEL-5.4-2024-062
|
Important |
kernel
|
CVE-2023-52429
CVE-2023-52435
CVE-2023-52486
CVE-2023-52583
CVE-2023-52587
CVE-2023-52615
CVE-2023-52619
CVE-2023-52622
CVE-2023-52623
CVE-2023-52637
CVE-2023-6270
CVE-2024-0340
CVE-2024-1151
CVE-2024-2193
CVE-2024-23851
CVE-2024-26581
CVE-2024-26598
CVE-2024-26602
CVE-2024-26625
CVE-2024-26635
CVE-2024-26663
CVE-2024-26671
CVE-2024-26673
CVE-2024-26675
CVE-2024-26679
CVE-2024-26685
CVE-2024-26696
CVE-2024-26697
CVE-2024-26704
CVE-2024-26720
CVE-2024-26910
CVE-2024-26917
CVE-2024-26920
CVE-2024-26972
CVE-2024-35835
|
2024-03-27 21:47 |
2024-09-12 18:30 |
ALASKERNEL-5.15-2024-040
|
Medium |
kernel
|
CVE-2023-52434
CVE-2023-52620
CVE-2023-52641
CVE-2024-0841
CVE-2024-1627
CVE-2024-26601
CVE-2024-26603
CVE-2024-26659
CVE-2024-26688
CVE-2024-26735
CVE-2024-26750
CVE-2024-26763
CVE-2024-26764
CVE-2024-26772
CVE-2024-26773
CVE-2024-26774
CVE-2024-26782
CVE-2024-26791
CVE-2024-26793
CVE-2024-26798
CVE-2024-26803
CVE-2024-26804
CVE-2024-26805
CVE-2024-26820
CVE-2024-26835
CVE-2024-26840
CVE-2024-26845
CVE-2024-26851
CVE-2024-26857
CVE-2024-27024
CVE-2024-27413
CVE-2024-27415
CVE-2024-27417
CVE-2024-27431
|
2024-03-27 21:47 |
2024-12-05 01:00 |
ALASKERNEL-5.10-2024-053
|
Important |
kernel
|
CVE-2023-52429
CVE-2023-52435
CVE-2023-52486
CVE-2023-52489
CVE-2023-52492
CVE-2023-52498
CVE-2023-52583
CVE-2023-52587
CVE-2023-52615
CVE-2023-52616
CVE-2023-52619
CVE-2023-52622
CVE-2023-52623
CVE-2023-52635
CVE-2023-52637
CVE-2023-52642
CVE-2023-52672
CVE-2023-6270
CVE-2024-0340
CVE-2024-1151
CVE-2024-2193
CVE-2024-23850
CVE-2024-23851
CVE-2024-26581
CVE-2024-26602
CVE-2024-26614
CVE-2024-26625
CVE-2024-26627
CVE-2024-26635
CVE-2024-26640
CVE-2024-26641
CVE-2024-26644
CVE-2024-26663
CVE-2024-26665
CVE-2024-26671
CVE-2024-26673
CVE-2024-26675
CVE-2024-26679
CVE-2024-26685
CVE-2024-26689
CVE-2024-26696
CVE-2024-26697
CVE-2024-26698
CVE-2024-26704
CVE-2024-26707
CVE-2024-26720
CVE-2024-26727
CVE-2024-26808
CVE-2024-26910
CVE-2024-26917
CVE-2024-26920
CVE-2024-26972
CVE-2024-35835
|
2024-03-27 21:47 |
2024-09-12 18:30 |
ALASKERNEL-5.10-2024-052
|
Medium |
kernel
|
CVE-2023-52434
CVE-2024-0841
CVE-2024-1627
CVE-2024-26601
CVE-2024-26659
CVE-2024-26688
CVE-2024-26735
CVE-2024-26736
CVE-2024-26743
CVE-2024-26744
CVE-2024-26751
CVE-2024-26752
CVE-2024-26753
CVE-2024-26763
CVE-2024-26764
CVE-2024-26772
CVE-2024-26773
CVE-2024-26782
CVE-2024-26787
CVE-2024-26791
CVE-2024-26793
CVE-2024-26804
CVE-2024-26805
CVE-2024-26820
CVE-2024-26833
CVE-2024-26835
CVE-2024-26840
CVE-2024-26845
CVE-2024-26848
CVE-2024-26851
CVE-2024-26857
CVE-2024-27024
CVE-2024-27413
CVE-2024-27417
CVE-2024-27431
|
2024-03-27 21:47 |
2024-03-27 21:47 |
ALASFIREFOX-2024-023
|
Important |
firefox
|
CVE-2024-2608
CVE-2024-2610
CVE-2024-2611
CVE-2024-2612
CVE-2024-2614
CVE-2024-2616
CVE-2024-29944
|
2024-03-27 21:32 |
2024-03-27 21:32 |
ALAS-2024-2509
|
Important |
squid
|
CVE-2019-12521
CVE-2023-46846
|
2024-03-27 21:32 |
2024-03-27 21:32 |
ALAS-2024-2508
|
Medium |
python-pillow
|
CVE-2023-44271
|
2024-03-27 21:32 |
2024-03-27 21:32 |
ALAS-2024-2507
|
Medium |
openssh
|
CVE-2023-51385
|
2024-03-27 21:32 |
2024-03-27 21:32 |
ALAS-2024-2506
|
Medium |
python-jwcrypto
|
CVE-2023-6681
|
2024-03-27 21:32 |
2024-03-27 21:32 |
ALAS-2024-2505
|
Important |
thunderbird
|
CVE-2024-2608
CVE-2024-2610
CVE-2024-2611
CVE-2024-2612
CVE-2024-2614
CVE-2024-2616
|
2024-03-13 23:20 |
2024-03-18 21:28 |
ALASNITRO-ENCLAVES-2024-039
|
Important |
aws-nitro-enclaves-cli
|
|
2024-03-13 23:20 |
2024-03-18 20:23 |
ALAS-2024-2504
|
Important |
rust
|
|
2024-03-13 20:26 |
2024-03-18 20:23 |
ALAS-2024-2503
|
Important |
ruby
|
CVE-2021-33621
|
2024-03-13 20:26 |
2024-03-18 20:23 |
ALAS-2024-2502
|
Important |
edk2
|
CVE-2020-1971
CVE-2021-23840
CVE-2021-23841
CVE-2021-3449
CVE-2021-3450
CVE-2021-3712
CVE-2022-0778
CVE-2022-1292
CVE-2022-2068
CVE-2022-2097
CVE-2022-4304
CVE-2022-4450
CVE-2023-0215
CVE-2023-0286
CVE-2023-0464
CVE-2023-0465
CVE-2023-0466
CVE-2023-2650
CVE-2023-3446
CVE-2023-3817
CVE-2023-5678
CVE-2024-0727
|
2024-03-13 20:26 |
2024-03-18 20:23 |
ALAS-2024-2501
|
Important |
tomcat
|
CVE-2023-45648
|
2024-03-13 20:26 |
2024-03-18 20:23 |
ALAS-2024-2500
|
Important |
squid
|
CVE-2023-49285
|
2024-03-13 20:26 |
2024-03-18 20:24 |
ALAS-2024-2499
|
Low |
grub2
|
CVE-2024-1048
|
2024-03-13 20:26 |
2024-03-18 20:24 |
ALAS-2024-2498
|
Medium |
ipa
|
CVE-2024-1481
|
2024-03-13 20:26 |
2024-03-18 20:24 |
ALAS-2024-2497
|
Low |
thunderbird
|
CVE-2024-1936
|
2024-03-13 20:26 |
2024-03-18 20:24 |
ALAS-2024-2496
|
Important |
rust
|
CVE-2024-24575
CVE-2024-24577
|
2024-03-13 20:26 |
2024-03-18 20:24 |
ALAS-2024-2495
|
Medium |
fontforge
|
CVE-2024-25081
CVE-2024-25082
|
2024-03-13 20:26 |
2024-03-18 20:24 |
ALAS-2024-2494
|
Medium |
c-ares
|
CVE-2024-25629
|
2024-03-13 20:26 |
2024-03-18 20:24 |
ALAS-2024-2493
|
Important |
apache-commons-compress
|
CVE-2024-25710
|
2024-03-13 20:26 |
2024-03-18 20:24 |
ALAS-2024-2492
|
Medium |
pcs
|
CVE-2024-25126
CVE-2024-26141
CVE-2024-26146
|
2024-03-13 20:08 |
2024-03-18 21:28 |
ALASTOMCAT9-2024-012
|
Important |
tomcat
|
CVE-2023-45648
|
2024-03-13 20:08 |
2024-03-18 21:28 |
ALASTOMCAT8.5-2024-018
|
Medium |
tomcat
|
CVE-2023-46589
|
2024-03-13 20:08 |
2024-03-18 21:28 |
ALASPOSTGRESQL14-2024-010
|
Low |
libpq
|
CVE-2022-41862
|
2024-03-13 20:08 |
2024-03-18 21:28 |
ALASPOSTGRESQL12-2024-010
|
Low |
libpq
|
CVE-2022-41862
|
2024-03-12 12:00 |
2024-03-12 12:00 |
ALAS-2024-2491
|
Medium |
microcode_ctl
|
CVE-2023-38575
CVE-2023-39368
|
2024-03-04 06:33 |
2024-08-09 21:35 |
ALASECS-2024-035
|
Important |
containerd
|
CVE-2023-39325
CVE-2023-39326
CVE-2023-3978
|
2024-02-29 18:40 |
2024-03-04 12:00 |
ALAS-2024-2490
|
Low |
curl
|
|
2024-02-29 18:15 |
2024-03-05 12:00 |
ALASECS-2024-034
|
Important |
ecs-service-connect-agent
|
CVE-2024-23322
CVE-2024-23323
CVE-2024-23324
CVE-2024-23325
CVE-2024-23327
|
2024-02-29 10:03 |
2024-03-04 12:00 |
ALAS-2024-2489
|
Important |
cpio
|
CVE-2015-1197
|
2024-02-29 10:03 |
2024-03-04 12:00 |
ALAS-2024-2488
|
Low |
glade
|
CVE-2020-36774
|
2024-02-29 10:03 |
2024-03-04 12:00 |
ALAS-2024-2487
|
Low |
glib2
|
CVE-2021-28153
|
2024-02-29 10:03 |
2024-03-04 12:00 |
ALAS-2024-2486
|
Important |
ruby
|
CVE-2019-15845
CVE-2019-16201
CVE-2019-16254
CVE-2019-16255
CVE-2021-41819
|
2024-02-29 10:03 |
2024-03-04 12:00 |
ALAS-2024-2485
|
Important |
less
|
CVE-2022-48624
|
2024-02-29 10:03 |
2024-03-04 12:00 |
ALAS-2024-2484
|
Important |
shim
|
CVE-2023-40547
|
2024-02-29 10:03 |
2024-03-04 12:00 |
ALAS-2024-2483
|
Important |
edk2
|
CVE-2023-45229
CVE-2023-45230
CVE-2023-45231
CVE-2023-45232
CVE-2023-45233
CVE-2023-45234
CVE-2023-45235
CVE-2024-0727
|
2024-02-29 10:03 |
2024-03-04 12:00 |
ALAS-2024-2482
|
Medium |
ncurses
|
CVE-2023-45918
|
2024-02-29 10:03 |
2024-03-04 12:00 |
ALAS-2024-2481
|
Important |
unbound
|
CVE-2023-50387
CVE-2023-50868
|
2024-02-29 10:03 |
2024-03-04 12:00 |
ALAS-2024-2480
|
Medium |
wpa_supplicant
|
CVE-2023-52160
|
2024-02-29 10:03 |
2024-03-04 12:00 |
ALAS-2024-2479
|
Low |
openssl
|
CVE-2024-0727
|
2024-02-29 10:03 |
2024-03-04 12:00 |
ALAS-2024-2478
|
Low |
openssl11
|
CVE-2024-0727
|
2024-02-29 10:03 |
2024-03-04 12:00 |
ALAS-2024-2477
|
Important |
thunderbird
|
CVE-2024-1546
CVE-2024-1547
CVE-2024-1548
CVE-2024-1549
CVE-2024-1550
CVE-2024-1551
CVE-2024-1553
|
2024-02-29 10:03 |
2024-03-04 12:00 |
ALAS-2024-2476
|
Medium |
xerces-c
|
CVE-2024-23807
|
2024-02-29 10:03 |
2024-07-03 20:05 |
ALAS-2024-2475
|
Important |
kernel
|
CVE-2023-52429
CVE-2023-6270
CVE-2024-23849
CVE-2024-23851
|
2024-02-29 10:03 |
2024-03-04 12:00 |
ALAS-2024-2474
|
Medium |
libuv
|
CVE-2024-24806
|
2024-02-29 00:58 |
2024-03-05 12:00 |
ALASKERNEL-5.4-2024-061
|
Medium |
kernel
|
CVE-2023-52429
CVE-2023-52435
CVE-2024-0340
CVE-2024-1151
CVE-2024-26598
|
2024-02-29 00:58 |
2024-12-05 01:00 |
ALASKERNEL-5.15-2024-039
|
Medium |
kernel
|
CVE-2023-52429
CVE-2023-52435
CVE-2023-52486
CVE-2023-52489
CVE-2023-52492
CVE-2023-52498
CVE-2023-52583
CVE-2023-52614
CVE-2023-52615
CVE-2023-52616
CVE-2023-52619
CVE-2023-52622
CVE-2023-52623
CVE-2023-52631
CVE-2023-52667
CVE-2023-52672
CVE-2024-0340
CVE-2024-1151
CVE-2024-2193
CVE-2024-23850
CVE-2024-23851
CVE-2024-26581
CVE-2024-26602
CVE-2024-26614
CVE-2024-26625
CVE-2024-26627
CVE-2024-26635
CVE-2024-26640
CVE-2024-26641
CVE-2024-26644
CVE-2024-26665
CVE-2024-26668
CVE-2024-26671
CVE-2024-26673
CVE-2024-26676
CVE-2024-26679
CVE-2024-26689
CVE-2024-26696
CVE-2024-26698
CVE-2024-26704
CVE-2024-26707
CVE-2024-26720
CVE-2024-26727
CVE-2024-26808
CVE-2024-26826
CVE-2024-26910
CVE-2024-26920
CVE-2024-26972
CVE-2024-35835
|
2024-02-29 00:58 |
2024-03-05 12:00 |
ALASKERNEL-5.10-2024-051
|
Medium |
kernel
|
CVE-2023-52429
CVE-2023-52435
CVE-2024-0340
CVE-2024-1151
CVE-2024-23850
CVE-2024-23851
|
2024-02-29 00:58 |
2024-03-05 12:00 |
ALASGRAPHICSMAGICK1.3-2024-003
|
Medium |
p7zip
|
CVE-2022-47069
|
2024-02-29 00:58 |
2024-03-05 12:00 |
ALASFIREFOX-2024-022
|
Important |
firefox
|
CVE-2024-1546
CVE-2024-1547
CVE-2024-1548
CVE-2024-1549
CVE-2024-1550
CVE-2024-1551
CVE-2024-1553
|
2024-02-29 00:57 |
2024-03-05 12:00 |
ALASPOSTGRESQL14-2024-009
|
Medium |
libpq
|
CVE-2021-23222
|
2024-02-29 00:57 |
2024-03-05 12:00 |
ALASPOSTGRESQL14-2024-008
|
Medium |
postgresql
|
CVE-2021-23222
|
2024-02-29 00:57 |
2024-03-05 12:00 |
ALASPOSTGRESQL14-2024-007
|
Important |
libpq
|
CVE-2024-0985
|
2024-02-29 00:57 |
2024-03-05 12:00 |
ALASPOSTGRESQL14-2024-006
|
Important |
postgresql
|
CVE-2024-0985
|
2024-02-29 00:57 |
2024-03-05 12:00 |
ALASPOSTGRESQL13-2024-006
|
Important |
postgresql
|
CVE-2024-0985
|
2024-02-29 00:57 |
2024-03-05 12:00 |
ALASPOSTGRESQL12-2024-009
|
Important |
libpq
|
CVE-2024-0985
|
2024-02-29 00:57 |
2024-03-05 12:00 |
ALASPOSTGRESQL12-2024-008
|
Important |
postgresql
|
CVE-2024-0985
|
2024-02-29 00:57 |
2024-03-05 12:00 |
ALASOPENSSL-SNAPSAFE-2024-005
|
Low |
openssl-snapsafe
|
CVE-2024-0727
|
2024-02-29 00:57 |
2024-03-05 12:00 |
ALASMATE-DESKTOP1.X-2024-008
|
Important |
engrampa
|
CVE-2023-52138
|
2024-02-29 00:57 |
2024-03-05 12:00 |
ALASLIVEPATCH-2024-169
|
Important |
kernel-livepatch-5.10.205-195.804
|
CVE-2023-6040
CVE-2023-6606
CVE-2024-0565
CVE-2024-0646
CVE-2024-23849
|
2024-02-29 00:57 |
2024-03-05 12:00 |
ALASLIVEPATCH-2024-167
|
Important |
kernel-livepatch-5.10.201-191.748
|
CVE-2023-6040
CVE-2023-6606
CVE-2023-6817
CVE-2023-6932
CVE-2024-0565
CVE-2024-0646
CVE-2024-23849
|
2024-02-29 00:57 |
2024-03-05 12:00 |
ALASLIVEPATCH-2024-166
|
Important |
kernel-livepatch-5.10.205-195.807
|
CVE-2023-6040
CVE-2024-0565
CVE-2024-0646
CVE-2024-23849
|
2024-02-22 23:41 |
2024-06-06 20:17 |
ALAS-2024-2473
|
Important |
sudo
|
CVE-2024-31969
|
2024-02-15 04:09 |
2024-02-19 17:57 |
ALASNITRO-ENCLAVES-2024-038
|
Low |
containerd
|
|
2024-02-15 04:09 |
2024-02-19 17:57 |
ALASMATE-DESKTOP1.X-2024-007
|
Important |
atril
|
CVE-2023-51698
|
2024-02-15 04:09 |
2024-02-19 17:57 |
ALASMATE-DESKTOP1.X-2024-006
|
Important |
atril
|
CVE-2023-52076
|
2024-02-15 04:09 |
2024-02-19 17:58 |
ALASLIVEPATCH-2024-165
|
Important |
kernel-livepatch-4.14.336-253.554
|
CVE-2023-6040
CVE-2024-23849
|
2024-02-15 04:09 |
2024-02-19 17:58 |
ALASKERNEL-5.4-2024-060
|
Important |
kernel
|
CVE-2024-1086
|
2024-02-15 04:09 |
2024-02-19 17:58 |
ALASKERNEL-5.15-2024-038
|
Important |
kernel
|
CVE-2024-1086
CVE-2024-23849
|
2024-02-15 04:09 |
2024-12-05 01:00 |
ALASKERNEL-5.10-2024-050
|
Important |
kernel
|
CVE-2024-1086
CVE-2024-26687
|
2024-02-15 04:09 |
2024-02-19 17:58 |
ALASDOCKER-2024-038
|
Low |
containerd
|
|
2024-02-15 03:52 |
2024-02-19 17:36 |
ALAS-2024-2472
|
Medium |
python-pillow
|
CVE-2016-0775
|
2024-02-15 03:52 |
2024-02-19 17:36 |
ALAS-2024-2471
|
Medium |
liblouis
|
CVE-2018-11577
CVE-2018-11684
CVE-2018-11685
CVE-2018-12085
|
2024-02-15 03:52 |
2024-02-19 17:36 |
ALAS-2024-2470
|
Important |
nss-util
|
CVE-2019-11729
CVE-2019-11745
|
2024-02-15 03:52 |
2024-02-19 17:36 |
ALAS-2024-2469
|
Important |
ghostscript
|
CVE-2020-36773
|
2024-02-15 03:52 |
2024-02-19 17:36 |
ALAS-2024-2468
|
Medium |
unbound
|
CVE-2022-30698
CVE-2022-30699
|
2024-02-15 03:52 |
2024-02-19 17:36 |
ALAS-2024-2467
|
Medium |
unbound
|
CVE-2022-3204
|
2024-02-15 03:52 |
2024-02-19 17:36 |
ALAS-2024-2466
|
Medium |
jsoup
|
CVE-2022-36033
|
2024-02-15 03:52 |
2024-02-19 17:36 |
ALAS-2024-2465
|
Medium |
edk2
|
CVE-2022-36763
CVE-2022-36764
|
2024-02-15 03:52 |
2024-02-19 17:36 |
ALAS-2024-2464
|
Medium |
xstream
|
CVE-2022-40151
|
2024-02-15 03:52 |
2024-02-19 17:36 |
ALAS-2024-2463
|
Medium |
woodstox-core
|
CVE-2022-40152
|
2024-02-15 03:52 |
2024-02-19 17:36 |
ALAS-2024-2462
|
Important |
postgresql
|
CVE-2023-2454
|
2024-02-15 03:52 |
2024-02-19 17:36 |
ALAS-2024-2461
|
Medium |
jtidy
|
CVE-2023-34623
|
2024-02-15 03:52 |
2024-02-19 17:36 |
ALAS-2024-2460
|
Medium |
jetty
|
CVE-2023-40167
|
2024-02-15 03:52 |
2024-04-11 01:06 |
ALAS-2024-2459
|
Important |
webkitgtk4
|
CVE-2023-40414
CVE-2023-42833
CVE-2024-23206
CVE-2024-23213
CVE-2024-23252
|
2024-02-15 03:52 |
2024-04-24 22:15 |
ALAS-2024-2458
|
Important |
amazon-ssm-agent
|
CVE-2023-39325
CVE-2023-39326
CVE-2023-49568
CVE-2023-49569
|
2024-02-15 03:52 |
2024-02-19 17:37 |
ALAS-2024-2457
|
Medium |
ipa
|
CVE-2023-5455
|
2024-02-15 03:52 |
2024-02-19 17:37 |
ALAS-2024-2456
|
Medium |
nss-softokn
|
CVE-2023-6135
|
2024-02-15 03:52 |
2024-02-19 17:37 |
ALAS-2024-2455
|
Important |
xorg-x11-server
|
CVE-2023-6816
CVE-2024-0229
CVE-2024-0408
CVE-2024-0409
CVE-2024-21885
CVE-2024-21886
|
2024-02-15 03:52 |
2024-02-19 17:37 |
ALAS-2024-2454
|
Important |
gstreamer1-plugins-bad-free
|
CVE-2024-0444
|
2024-02-15 03:52 |
2024-02-19 17:37 |
ALAS-2024-2453
|
Important |
kernel
|
CVE-2024-1086
|
2024-02-15 03:52 |
2024-02-29 10:03 |
ALAS-2024-2452
|
Medium |
vim
|
CVE-2023-48706
CVE-2024-22667
|
2024-02-15 03:52 |
2024-02-19 17:37 |
ALAS-2024-2451
|
Medium |
rear
|
CVE-2024-23301
|
2024-02-01 20:10 |
2024-02-15 04:09 |
ALASTOMCAT9-2024-011
|
Important |
tomcat
|
CVE-2021-33037
CVE-2024-21733
|
2024-02-01 20:10 |
2024-02-15 04:09 |
ALASTOMCAT8.5-2024-017
|
Important |
tomcat
|
CVE-2021-30640
CVE-2021-33037
CVE-2024-21733
|
2024-02-01 20:10 |
2024-02-01 20:10 |
ALASREDIS6-2024-009
|
Important |
redis
|
CVE-2023-41056
CVE-2023-45145
|
2024-02-01 20:10 |
2024-02-15 04:09 |
ALASPHP8.0-2024-010
|
Medium |
php
|
CVE-2022-31628
CVE-2022-31629
CVE-2022-4900
|
2024-02-01 20:10 |
2024-08-01 18:30 |
ALASNITRO-ENCLAVES-2024-037
|
Medium |
containerd
|
CVE-2023-39326
CVE-2023-3978
|
2024-02-01 20:10 |
2024-02-01 20:10 |
ALASLIVEPATCH-2024-164
|
Important |
kernel-livepatch-4.14.334-252.552
|
CVE-2023-6040
CVE-2023-6606
|
2024-02-01 20:10 |
2024-02-01 20:10 |
ALASLIVEPATCH-2024-163
|
Important |
kernel-livepatch-4.14.328-248.540
|
CVE-2023-6040
CVE-2023-6606
CVE-2023-6932
|
2024-02-01 20:10 |
2024-02-01 20:10 |
ALASLIVEPATCH-2024-162
|
Important |
kernel-livepatch-4.14.327-246.539
|
CVE-2023-6040
CVE-2023-6606
CVE-2023-6932
|
2024-02-01 20:10 |
2024-02-01 20:10 |
ALASLIVEPATCH-2024-161
|
Important |
kernel-livepatch-4.14.330-250.540
|
CVE-2023-6040
CVE-2023-6606
CVE-2023-6932
|
2024-02-01 20:10 |
2024-12-05 01:00 |
ALASKERNEL-5.4-2024-059
|
Important |
kernel
|
CVE-2023-46838
CVE-2023-52439
CVE-2023-52448
CVE-2023-52464
CVE-2023-52469
CVE-2023-52470
CVE-2023-52612
CVE-2023-52675
CVE-2023-52679
CVE-2023-52683
CVE-2023-52691
CVE-2023-52698
CVE-2023-6040
CVE-2023-6546
CVE-2023-6915
CVE-2024-0565
CVE-2024-0607
CVE-2024-0646
CVE-2024-23849
CVE-2024-26633
|
2024-02-01 20:10 |
2024-06-06 20:37 |
ALASKERNEL-5.15-2024-037
|
Important |
kernel
|
CVE-2022-4129
CVE-2023-0386
CVE-2023-1073
CVE-2023-1652
CVE-2023-26605
CVE-2023-3161
CVE-2023-3567
|
2024-02-01 20:10 |
2024-12-05 01:00 |
ALASKERNEL-5.15-2024-036
|
Important |
kernel
|
CVE-2023-46838
CVE-2023-52439
CVE-2023-52458
CVE-2023-52462
CVE-2023-52463
CVE-2023-52467
CVE-2023-52610
CVE-2023-52612
CVE-2023-52675
CVE-2023-52679
CVE-2023-52683
CVE-2023-52693
CVE-2023-52698
CVE-2023-6040
CVE-2023-6915
CVE-2024-0565
CVE-2024-0646
CVE-2024-1085
CVE-2024-26586
CVE-2024-26589
CVE-2024-26591
CVE-2024-26598
CVE-2024-26631
CVE-2024-26633
CVE-2024-35840
|
2024-02-01 20:10 |
2025-01-31 05:43 |
ALASKERNEL-5.10-2024-049
|
Important |
kernel
|
CVE-2020-27820
CVE-2021-3640
CVE-2021-3772
CVE-2021-4001
CVE-2021-4002
CVE-2021-42327
CVE-2021-47184
CVE-2021-47185
CVE-2021-47186
CVE-2021-47189
CVE-2021-47190
CVE-2021-47191
CVE-2021-47192
CVE-2021-47197
CVE-2021-47201
CVE-2021-47202
CVE-2021-47203
CVE-2021-47217
CVE-2021-47218
CVE-2021-47219
CVE-2021-47459
CVE-2021-47483
CVE-2023-1252
|
2024-02-01 20:10 |
2024-12-05 01:00 |
ALASKERNEL-5.10-2024-048
|
Important |
kernel
|
CVE-2023-46838
CVE-2023-52439
CVE-2023-52448
CVE-2023-52462
CVE-2023-52463
CVE-2023-52464
CVE-2023-52467
CVE-2023-52469
CVE-2023-52470
CVE-2023-52612
CVE-2023-52675
CVE-2023-52679
CVE-2023-52683
CVE-2023-52691
CVE-2023-52693
CVE-2023-52698
CVE-2023-6040
CVE-2023-6915
CVE-2024-0565
CVE-2024-0607
CVE-2024-0646
CVE-2024-23849
CVE-2024-26586
CVE-2024-26598
CVE-2024-26633
|
2024-02-01 20:10 |
2024-02-01 20:10 |
ALASJAVA-OPENJDK11-2024-007
|
Important |
java-11-openjdk
|
CVE-2024-20918
CVE-2024-20919
CVE-2024-20921
CVE-2024-20922
CVE-2024-20923
CVE-2024-20925
CVE-2024-20926
CVE-2024-20945
CVE-2024-20952
|
2024-02-01 20:10 |
2024-02-01 20:10 |
ALASFIREFOX-2024-021
|
Medium |
firefox
|
CVE-2024-0741
CVE-2024-0742
CVE-2024-0746
CVE-2024-0747
CVE-2024-0749
CVE-2024-0750
CVE-2024-0751
CVE-2024-0753
CVE-2024-0755
|
2024-02-01 20:10 |
2024-08-01 18:30 |
ALASDOCKER-2024-037
|
Medium |
containerd
|
CVE-2023-39326
CVE-2023-3978
|
2024-02-01 19:57 |
2024-02-01 19:57 |
ALAS-2024-2450
|
Low |
snakeyaml
|
CVE-2022-38752
|
2024-02-01 19:57 |
2024-02-01 19:57 |
ALAS-2024-2449
|
Low |
pcre2
|
CVE-2022-41409
|
2024-02-01 19:57 |
2024-02-01 19:57 |
ALAS-2024-2448
|
Medium |
kernel
|
CVE-2023-1073
|
2024-02-01 19:57 |
2024-02-29 10:03 |
ALAS-2024-2447
|
Low |
sudo
|
|
2024-02-01 19:57 |
2024-02-01 19:57 |
ALAS-2024-2446
|
Important |
cri-tools
|
CVE-2023-39326
CVE-2023-3978
CVE-2023-45142
|
2024-02-01 19:57 |
2024-02-01 19:57 |
ALAS-2024-2445
|
Important |
squid
|
CVE-2023-50269
|
2024-02-01 19:57 |
2024-02-01 19:57 |
ALAS-2024-2444
|
Important |
python-pillow
|
CVE-2023-50447
|
2024-02-01 19:57 |
2024-02-01 19:57 |
ALAS-2024-2443
|
Important |
kernel
|
CVE-2023-6040
CVE-2023-6546
CVE-2023-6931
|
2024-02-01 19:57 |
2024-02-01 19:57 |
ALAS-2024-2442
|
Important |
nss
|
CVE-2023-7104
|
2024-02-01 19:57 |
2024-02-01 19:57 |
ALAS-2024-2441
|
Important |
wireshark
|
CVE-2024-0209
|
2024-02-01 19:57 |
2024-02-01 19:57 |
ALAS-2024-2440
|
Medium |
thunderbird
|
CVE-2024-0741
CVE-2024-0742
CVE-2024-0746
CVE-2024-0747
CVE-2024-0749
CVE-2024-0750
CVE-2024-0751
CVE-2024-0753
CVE-2024-0755
|
2024-02-01 19:57 |
2024-02-01 19:57 |
ALAS-2024-2439
|
Low |
indent
|
CVE-2024-0911
|
2024-02-01 19:57 |
2024-02-01 19:57 |
ALAS-2024-2438
|
Important |
java-1.8.0-openjdk
|
CVE-2024-20918
CVE-2024-20919
CVE-2024-20921
CVE-2024-20926
CVE-2024-20945
CVE-2024-20952
|
2024-02-01 19:57 |
2024-02-01 19:57 |
ALAS-2024-2437
|
Medium |
python3-jinja2
|
CVE-2024-22195
|
2024-02-01 19:57 |
2024-02-01 19:57 |
ALAS-2024-2436
|
Medium |
python-jinja2
|
CVE-2024-22195
|
2024-02-01 19:57 |
2024-02-01 19:57 |
ALAS-2024-2435
|
Low |
pam
|
CVE-2024-22365
|
2024-02-01 19:57 |
2024-12-24 23:15 |
ALAS-2024-2434
|
Important |
webkitgtk4
|
CVE-2023-42950
CVE-2024-23222
CVE-2024-44308
|
2024-02-01 19:57 |
2024-02-01 19:57 |
ALAS-2024-2433
|
Medium |
squid
|
CVE-2024-23638
|
2024-01-31 20:51 |
2024-01-31 22:00 |
ALASECS-2024-033
|
Important |
runc
|
CVE-2024-21626
|
2024-01-25 19:32 |
2024-01-31 21:59 |
ALASNITRO-ENCLAVES-2024-036
|
Important |
runc
|
CVE-2024-21626
|
2024-01-25 19:32 |
2024-01-31 21:57 |
ALASDOCKER-2024-036
|
Important |
runc
|
CVE-2024-21626
|
2024-01-19 02:20 |
2024-06-06 10:13 |
ALASPOSTGRESQL14-2024-005
|
Low |
libpq
|
|
2024-01-19 02:20 |
2024-01-24 00:16 |
ALASPOSTGRESQL14-2024-004
|
Important |
postgresql
|
CVE-2023-5868
CVE-2023-5869
CVE-2023-5870
|
2024-01-19 02:20 |
2024-01-24 00:16 |
ALASPOSTGRESQL13-2024-005
|
Important |
postgresql
|
CVE-2023-5868
CVE-2023-5869
CVE-2023-5870
|
2024-01-19 02:20 |
2024-01-24 00:16 |
ALASPOSTGRESQL12-2024-007
|
Important |
postgresql
|
CVE-2023-5868
CVE-2023-5869
CVE-2023-5870
|
2024-01-19 02:20 |
2024-01-24 00:16 |
ALASNITRO-ENCLAVES-2024-035
|
Important |
containerd
|
CVE-2022-32149
CVE-2022-41721
CVE-2023-25153
CVE-2023-25173
|
2024-01-19 02:20 |
2024-01-24 00:16 |
ALASMARIADB10.5-2024-005
|
Medium |
mariadb
|
CVE-2023-22084
|
2024-01-19 02:20 |
2024-01-24 00:16 |
ALASKERNEL-5.4-2024-058
|
Important |
kernel
|
CVE-2023-6606
|
2024-01-19 02:20 |
2024-01-24 00:16 |
ALASKERNEL-5.15-2024-035
|
Important |
kernel
|
CVE-2023-46862
CVE-2023-6121
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
|
2024-01-19 02:20 |
2024-01-24 00:16 |
ALASKERNEL-5.15-2024-034
|
Important |
kernel
|
CVE-2023-6606
CVE-2024-0193
|
2024-01-19 02:20 |
2024-01-24 00:16 |
ALASKERNEL-5.10-2024-047
|
Important |
kernel
|
CVE-2023-39198
CVE-2023-46862
CVE-2023-6121
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
|
2024-01-19 02:20 |
2024-01-24 00:16 |
ALASKERNEL-5.10-2024-046
|
Important |
kernel
|
CVE-2023-6606
CVE-2024-0193
|
2024-01-19 02:20 |
2024-01-24 00:16 |
ALASFIREFOX-2024-020
|
Important |
firefox
|
CVE-2023-7104
|
2024-01-19 02:20 |
2024-01-24 00:16 |
ALASDOCKER-2024-035
|
Important |
containerd
|
CVE-2022-32149
CVE-2022-41721
CVE-2023-25153
CVE-2023-25173
|
2024-01-19 02:20 |
2024-01-24 00:16 |
ALASCORRETTO8-2024-010
|
Important |
java-1.8.0-amazon-corretto
|
CVE-2024-20918
CVE-2024-20919
CVE-2024-20921
CVE-2024-20926
CVE-2024-20945
CVE-2024-20952
|
2024-01-19 01:51 |
2024-02-01 19:57 |
ALAS-2024-2432
|
Important |
ImageMagick
|
CVE-2016-5841
CVE-2017-1000476
CVE-2017-11166
CVE-2017-12805
CVE-2017-12806
CVE-2017-13139
CVE-2017-18251
CVE-2017-18252
CVE-2017-18254
CVE-2017-18271
CVE-2017-18273
CVE-2018-10177
CVE-2018-10804
CVE-2018-10805
CVE-2018-11656
CVE-2018-12599
CVE-2018-12600
CVE-2018-13153
CVE-2018-14434
CVE-2018-14435
CVE-2018-14436
CVE-2018-14437
CVE-2018-15607
CVE-2018-16328
CVE-2018-16749
CVE-2018-16750
CVE-2018-18544
CVE-2018-20467
CVE-2018-8804
CVE-2018-9133
CVE-2019-10131
CVE-2019-10650
CVE-2019-11470
CVE-2019-11472
CVE-2019-11597
CVE-2019-11598
CVE-2019-12974
CVE-2019-12975
CVE-2019-12976
CVE-2019-12978
CVE-2019-12979
CVE-2019-13133
CVE-2019-13134
CVE-2019-13135
CVE-2019-13295
CVE-2019-13297
CVE-2019-13300
CVE-2019-13301
CVE-2019-13304
CVE-2019-13305
CVE-2019-13306
CVE-2019-13307
CVE-2019-13309
CVE-2019-13310
CVE-2019-13311
CVE-2019-13454
CVE-2019-14980
CVE-2019-14981
CVE-2019-15139
CVE-2019-15140
CVE-2019-15141
CVE-2019-16708
CVE-2019-16709
CVE-2019-16710
CVE-2019-16711
CVE-2019-16712
CVE-2019-16713
CVE-2019-17540
CVE-2019-17541
CVE-2019-19948
CVE-2019-19949
CVE-2019-7175
CVE-2019-7397
CVE-2019-7398
CVE-2019-9956
|
2024-01-19 01:51 |
2024-01-22 20:21 |
ALAS-2024-2431
|
Medium |
vsftpd
|
CVE-2021-3618
|
2024-01-19 01:51 |
2024-01-22 20:21 |
ALAS-2024-2430
|
Low |
uriparser
|
CVE-2021-46141
|
2024-01-19 01:51 |
2024-01-22 20:21 |
ALAS-2024-2429
|
Low |
c-ares
|
CVE-2023-31124
|
2024-01-19 01:51 |
2024-01-22 20:21 |
ALAS-2024-2428
|
Medium |
dbus
|
CVE-2023-34969
|
2024-01-19 01:51 |
2024-04-11 01:06 |
ALAS-2024-2427
|
Important |
webkitgtk4
|
CVE-2022-32919
CVE-2022-32933
CVE-2022-46705
CVE-2022-46725
CVE-2023-32359
CVE-2023-35074
CVE-2023-39434
CVE-2023-39928
CVE-2023-40451
CVE-2023-41074
CVE-2023-41983
CVE-2023-41993
CVE-2023-42843
CVE-2023-42852
CVE-2023-42916
CVE-2023-42917
CVE-2024-23226
|
2024-01-19 01:51 |
2024-01-22 20:21 |
ALAS-2024-2426
|
Medium |
rust
|
CVE-2023-40030
|
2024-01-19 01:51 |
2024-01-22 20:21 |
ALAS-2024-2425
|
Important |
webkitgtk4
|
CVE-2023-42883
CVE-2023-42890
|
2024-01-19 01:51 |
2024-02-29 10:03 |
ALAS-2024-2424
|
Important |
amazon-cloudwatch-agent
|
CVE-2023-39325
CVE-2023-39326
CVE-2023-45142
CVE-2023-47108
|
2024-01-19 01:51 |
2024-01-22 20:21 |
ALAS-2024-2423
|
Low |
traceroute
|
CVE-2023-46316
|
2024-01-19 01:51 |
2024-01-22 20:21 |
ALAS-2024-2422
|
Important |
ghostscript
|
CVE-2023-46751
|
2024-01-19 01:51 |
2024-01-22 20:21 |
ALAS-2024-2421
|
Medium |
qt5-qtbase
|
CVE-2023-51714
|
2024-01-19 01:51 |
2024-01-22 20:21 |
ALAS-2024-2420
|
Important |
postfix
|
CVE-2023-51764
|
2024-01-19 01:51 |
2024-01-22 20:21 |
ALAS-2024-2419
|
Medium |
nss-softokn
|
CVE-2023-5388
|
2024-01-19 01:51 |
2024-01-22 20:21 |
ALAS-2024-2418
|
Important |
kernel
|
CVE-2023-6606
|
2024-01-19 01:51 |
2024-01-22 20:21 |
ALAS-2024-2417
|
Important |
thunderbird
|
CVE-2023-7104
|
2024-01-19 01:51 |
2024-01-22 20:21 |
ALAS-2024-2416
|
Important |
wireshark
|
CVE-2024-0208
|
2024-01-17 07:27 |
2024-05-03 15:00 |
ALASCORRETTO8-2024-009
|
Low |
java-1.8.0-amazon-corretto
|
|
2024-01-17 00:55 |
2024-01-18 02:09 |
ALAS-2024-2415
|
Important |
java-17-amazon-corretto
|
CVE-2024-20918
CVE-2024-20919
CVE-2024-20921
CVE-2024-20922
CVE-2024-20923
CVE-2024-20925
CVE-2024-20932
CVE-2024-20945
CVE-2024-20952
|
2024-01-17 00:55 |
2024-01-18 02:09 |
ALAS-2024-2414
|
Important |
java-11-amazon-corretto
|
CVE-2024-20918
CVE-2024-20919
CVE-2024-20921
CVE-2024-20922
CVE-2024-20923
CVE-2024-20925
CVE-2024-20926
CVE-2024-20945
CVE-2024-20952
|
2024-01-05 21:40 |
2024-12-05 01:00 |
ALASKERNEL-5.15-2024-033
|
Important |
kernel
|
CVE-2023-46862
CVE-2023-52340
CVE-2023-52654
CVE-2023-52762
CVE-2023-52772
CVE-2023-52781
CVE-2023-52784
CVE-2023-52788
CVE-2023-52791
CVE-2023-52796
CVE-2023-52803
CVE-2023-52813
CVE-2023-52828
CVE-2023-52835
CVE-2023-52881
CVE-2023-6121
CVE-2023-6531
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0584
CVE-2024-0607
|
2024-01-05 21:40 |
2024-12-05 01:00 |
ALASKERNEL-5.10-2024-045
|
Important |
kernel
|
CVE-2023-39198
CVE-2023-46862
CVE-2023-52340
CVE-2023-52654
CVE-2023-52759
CVE-2023-52781
CVE-2023-52784
CVE-2023-52791
CVE-2023-52796
CVE-2023-52803
CVE-2023-52809
CVE-2023-52813
CVE-2023-52814
CVE-2023-52818
CVE-2023-52819
CVE-2023-52828
CVE-2023-52835
CVE-2023-52881
CVE-2023-6121
CVE-2023-6531
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0584
|
2024-01-03 23:00 |
2024-06-06 10:13 |
ALASPOSTGRESQL12-2024-006
|
Low |
libpq
|
|
2024-01-03 23:00 |
2024-01-03 23:00 |
ALASMATE-DESKTOP1.X-2024-005
|
Medium |
djvulibre
|
CVE-2021-46312
|
2024-01-03 23:00 |
2024-01-03 23:00 |
ALASMATE-DESKTOP1.X-2024-004
|
Important |
libsass
|
CVE-2022-26592
CVE-2022-43357
CVE-2022-43358
|
2024-01-03 23:00 |
2024-12-05 01:00 |
ALASKERNEL-5.4-2024-057
|
Important |
kernel
|
CVE-2023-4244
CVE-2023-52340
CVE-2023-52433
CVE-2023-52654
CVE-2023-52759
CVE-2023-52784
CVE-2023-52791
CVE-2023-52796
CVE-2023-52809
CVE-2023-52813
CVE-2023-52818
CVE-2023-52819
CVE-2023-52835
CVE-2023-52881
CVE-2023-6121
CVE-2023-6531
CVE-2023-6931
CVE-2023-6932
CVE-2024-0584
|
2024-01-03 23:00 |
2024-01-03 23:00 |
ALASJAVA-OPENJDK11-2024-006
|
Medium |
java-11-openjdk
|
CVE-2023-22081
|
2024-01-03 23:00 |
2024-01-03 23:00 |
ALASHAPROXY2-2024-008
|
Medium |
haproxy2
|
CVE-2023-45539
|
2024-01-03 23:00 |
2024-01-03 23:00 |
ALASFIREFOX-2024-019
|
Important |
firefox
|
CVE-2023-6204
CVE-2023-6205
CVE-2023-6206
CVE-2023-6207
CVE-2023-6208
CVE-2023-6209
CVE-2023-6212
|
2024-01-03 23:00 |
2024-01-03 23:00 |
ALASFIREFOX-2024-018
|
Important |
firefox
|
CVE-2023-6856
CVE-2023-6857
CVE-2023-6858
CVE-2023-6859
CVE-2023-6860
CVE-2023-6861
CVE-2023-6862
CVE-2023-6863
CVE-2023-6864
CVE-2023-6865
CVE-2023-6867
|
2024-01-03 23:00 |
2024-01-03 23:00 |
ALASECS-2024-032
|
Important |
ecs-init
|
CVE-2023-29406
|
2024-01-03 23:00 |
2024-01-03 23:00 |
ALASECS-2024-031
|
Medium |
ecs-init
|
CVE-2023-3978
|
2024-01-03 22:21 |
2024-01-09 18:00 |
ALAS-2024-2412
|
Medium |
ncurses
|
CVE-2019-17594
CVE-2019-17595
CVE-2020-19185
CVE-2020-19186
CVE-2020-19187
CVE-2020-19188
CVE-2020-19189
CVE-2020-19190
|
2024-01-03 21:05 |
2024-01-09 17:50 |
ALAS-2024-2413
|
Medium |
python-pillow
|
CVE-2016-9189
|
2024-01-03 21:04 |
2024-01-09 17:50 |
ALAS-2024-2411
|
Medium |
xmlgraphics-commons
|
CVE-2020-11988
|
2024-01-03 21:04 |
2024-01-09 17:50 |
ALAS-2024-2410
|
Low |
libuv
|
CVE-2021-22918
|
2024-01-03 21:04 |
2024-01-17 00:55 |
ALAS-2024-2409
|
Important |
qpdf
|
CVE-2021-25786
CVE-2021-36978
|
2024-01-03 21:04 |
2024-01-09 17:51 |
ALAS-2024-2408
|
Medium |
jetty
|
CVE-2021-28169
|
2024-01-03 21:04 |
2024-01-09 17:51 |
ALAS-2024-2407
|
Medium |
gstreamer-plugins-base
|
CVE-2021-3522
|
2024-01-03 21:04 |
2024-01-09 17:51 |
ALAS-2024-2406
|
Medium |
python-ldap
|
CVE-2021-46823
|
2024-01-03 21:04 |
2024-01-09 17:51 |
ALAS-2024-2405
|
Low |
perl-HTTP-Daemon
|
CVE-2022-31081
|
2024-01-03 21:04 |
2024-01-09 17:51 |
ALAS-2024-2404
|
Medium |
libsndfile
|
CVE-2022-33065
|
2024-01-03 21:04 |
2024-01-09 17:51 |
ALAS-2024-2403
|
Medium |
snakeyaml
|
CVE-2022-38750
CVE-2022-38751
|
2024-01-03 21:04 |
2024-01-09 17:51 |
ALAS-2024-2402
|
Medium |
net-snmp
|
CVE-2022-44793
|
2024-01-03 21:04 |
2024-01-09 17:51 |
ALAS-2024-2401
|
Medium |
binutils
|
CVE-2020-19724
CVE-2021-46174
CVE-2022-35205
CVE-2022-47007
CVE-2022-47008
CVE-2022-47010
CVE-2022-48064
CVE-2023-1972
|
2024-01-03 21:04 |
2024-01-09 17:51 |
ALAS-2024-2400
|
Medium |
python
|
CVE-2022-48566
|
2024-01-03 21:04 |
2024-01-09 17:51 |
ALAS-2024-2399
|
Medium |
c-ares
|
CVE-2021-3672
CVE-2022-4904
CVE-2023-31130
|
2024-01-03 21:04 |
2024-01-09 17:52 |
ALAS-2024-2398
|
Medium |
resteasy-base
|
CVE-2021-20289
CVE-2023-0482
|
2024-01-03 21:04 |
2024-01-09 17:52 |
ALAS-2024-2397
|
Medium |
java-1.8.0-openjdk
|
CVE-2023-22067
CVE-2023-22081
|
2024-01-03 21:04 |
2024-02-15 03:52 |
ALAS-2024-2396
|
Medium |
ntp
|
CVE-2023-26551
CVE-2023-26552
CVE-2023-26553
CVE-2023-26554
CVE-2023-26555
|
2024-01-03 21:04 |
2024-01-09 17:52 |
ALAS-2024-2395
|
Medium |
dmidecode
|
CVE-2023-30630
|
2024-01-03 21:04 |
2024-01-09 17:52 |
ALAS-2024-2394
|
Medium |
jetty
|
CVE-2023-36479
|
2024-01-03 21:04 |
2024-01-09 17:52 |
ALAS-2024-2393
|
Medium |
avahi
|
CVE-2023-38472
|
2024-01-03 21:04 |
2024-01-09 18:00 |
ALAS-2024-2392
|
Medium |
avahi
|
CVE-2023-38473
|
2024-01-03 21:04 |
2024-12-05 01:02 |
ALAS-2024-2391
|
Important |
kernel
|
CVE-2023-0590
CVE-2023-39198
CVE-2023-52340
CVE-2023-52759
CVE-2023-52809
CVE-2023-52813
CVE-2023-52818
CVE-2023-52819
CVE-2023-52881
CVE-2023-6932
CVE-2024-0584
|
2024-01-03 21:04 |
2024-01-09 17:53 |
ALAS-2024-2390
|
Low |
tar
|
CVE-2023-39804
|
2024-01-03 21:04 |
2024-01-09 17:53 |
ALAS-2024-2389
|
Medium |
libXpm
|
CVE-2023-43786
|
2024-01-03 21:04 |
2024-01-09 17:53 |
ALAS-2024-2388
|
Medium |
golang
|
CVE-2023-39326
CVE-2023-45283
CVE-2023-45284
|
2024-01-03 21:04 |
2024-01-09 17:53 |
ALAS-2024-2387
|
Medium |
python-urllib3
|
CVE-2023-45803
|
2024-01-03 21:04 |
2024-01-09 17:58 |
ALAS-2024-2386
|
Important |
bluez
|
CVE-2023-45866
|
2024-01-03 21:04 |
2024-01-09 17:58 |
ALAS-2024-2385
|
Low |
curl
|
CVE-2023-46219
|
2024-01-03 21:04 |
2024-01-09 17:58 |
ALAS-2024-2384
|
Low |
vim
|
CVE-2023-48706
|
2024-01-03 21:04 |
2024-01-09 17:58 |
ALAS-2024-2383
|
Important |
virtuoso-opensource
|
CVE-2023-48948
CVE-2023-48949
CVE-2023-48951
CVE-2023-48952
|
2024-01-03 21:04 |
2024-02-29 10:03 |
ALAS-2024-2382
|
Medium |
squid
|
CVE-2024-25617
|
2024-01-03 21:04 |
2024-01-09 17:59 |
ALAS-2024-2381
|
Medium |
squid
|
CVE-2023-49286
|
2024-01-03 21:04 |
2024-01-09 17:59 |
ALAS-2024-2380
|
Medium |
ncurses
|
CVE-2023-50495
|
2024-01-03 21:04 |
2024-01-09 17:59 |
ALAS-2024-2379
|
Important |
thunderbird
|
CVE-2023-6204
CVE-2023-6205
CVE-2023-6206
CVE-2023-6207
CVE-2023-6208
CVE-2023-6209
CVE-2023-6212
|
2024-01-03 21:04 |
2024-01-09 17:59 |
ALAS-2024-2378
|
Important |
xorg-x11-server
|
CVE-2023-6377
CVE-2023-6478
|
2024-01-03 21:04 |
2024-01-09 18:00 |
ALAS-2024-2377
|
Important |
thunderbird
|
CVE-2023-50761
CVE-2023-50762
CVE-2023-6856
CVE-2023-6857
CVE-2023-6858
CVE-2023-6859
CVE-2023-6860
CVE-2023-6861
CVE-2023-6862
CVE-2023-6863
CVE-2023-6864
|
2023-12-18 09:20 |
2023-12-19 14:20 |
ALAS-2023-2376
|
Medium |
openssh
|
CVE-2023-48795
|
2023-11-29 22:47 |
2023-12-04 21:55 |
ALASLIVEPATCH-2023-160
|
Important |
kernel-livepatch-5.10.192-182.736
|
CVE-2023-45871
CVE-2023-5197
|
2023-11-29 22:47 |
2023-12-04 21:55 |
ALASLIVEPATCH-2023-159
|
Important |
kernel-livepatch-5.10.192-183.736
|
CVE-2023-45871
CVE-2023-5197
|
2023-11-29 22:47 |
2023-12-04 21:55 |
ALASLIVEPATCH-2023-158
|
Important |
kernel-livepatch-4.14.322-244.539
|
CVE-2023-45871
|
2023-11-29 22:47 |
2023-12-04 21:55 |
ALASLIVEPATCH-2023-157
|
Important |
kernel-livepatch-4.14.322-246.539
|
CVE-2023-45871
|
2023-11-29 22:47 |
2023-12-04 21:55 |
ALASLIVEPATCH-2023-156
|
Important |
kernel-livepatch-5.10.196-185.743
|
CVE-2023-5197
|
2023-11-29 22:47 |
2024-12-05 01:00 |
ALASKERNEL-5.15-2023-031
|
Important |
kernel
|
CVE-2023-52843
CVE-2023-52846
CVE-2023-52854
CVE-2023-52859
CVE-2023-52868
CVE-2023-52869
CVE-2023-6111
|
2023-11-29 22:46 |
2023-12-04 21:55 |
ALASOPENSSL-SNAPSAFE-2023-004
|
Medium |
openssl-snapsafe
|
CVE-2023-5678
|
2023-11-29 22:20 |
2023-12-04 21:46 |
ALAS-2023-2375
|
Important |
php
|
CVE-2017-9228
CVE-2017-9229
CVE-2022-31625
CVE-2023-0662
|
2023-11-29 22:20 |
2023-12-04 21:45 |
ALAS-2023-2374
|
Medium |
libarchive
|
CVE-2021-31566
|
2023-11-29 22:20 |
2023-12-04 21:45 |
ALAS-2023-2373
|
Low |
binutils
|
CVE-2021-32256
|
2023-11-29 22:20 |
2023-12-04 21:45 |
ALAS-2023-2372
|
Medium |
avahi
|
CVE-2021-3468
|
2023-11-29 22:20 |
2023-12-14 22:15 |
ALAS-2023-2371
|
Medium |
glibc
|
CVE-2021-33574
CVE-2021-38604
|
2023-11-29 22:20 |
2023-12-04 21:45 |
ALAS-2023-2370
|
Medium |
mailman
|
CVE-2021-43331
CVE-2021-43332
|
2023-11-29 22:20 |
2023-12-04 21:45 |
ALAS-2023-2369
|
Low |
gmp
|
CVE-2021-43618
|
2023-11-29 22:20 |
2023-12-04 21:45 |
ALAS-2023-2368
|
Low |
uriparser
|
CVE-2021-46142
|
2023-11-29 22:20 |
2023-12-04 21:45 |
ALAS-2023-2367
|
Medium |
samba
|
CVE-2022-2127
CVE-2023-4091
|
2023-11-29 22:20 |
2023-12-04 21:45 |
ALAS-2023-2366
|
Medium |
net-snmp
|
CVE-2022-24805
CVE-2022-24806
CVE-2022-24807
CVE-2022-24808
CVE-2022-24809
CVE-2022-24810
|
2023-11-29 22:20 |
2023-12-04 21:45 |
ALAS-2023-2365
|
Medium |
dovecot
|
CVE-2022-30550
|
2023-11-29 22:20 |
2023-12-04 21:45 |
ALAS-2023-2364
|
Low |
libarchive
|
CVE-2022-36227
|
2023-11-29 22:20 |
2023-12-04 21:45 |
ALAS-2023-2363
|
Medium |
jettison
|
CVE-2022-40149
|
2023-11-29 22:20 |
2023-12-04 21:45 |
ALAS-2023-2362
|
Medium |
python-wheel
|
CVE-2022-40898
|
2023-11-29 22:19 |
2023-12-04 21:44 |
ALAS-2023-2361
|
Low |
advancecomp
|
CVE-2023-2961
|
2023-11-29 22:19 |
2024-03-13 20:26 |
ALAS-2023-2360
|
Medium |
virtuoso-opensource
|
CVE-2023-31607
CVE-2023-31609
CVE-2023-31610
CVE-2023-31611
CVE-2023-31616
CVE-2023-31617
CVE-2023-31618
CVE-2023-31619
CVE-2023-31620
CVE-2023-31621
CVE-2023-31622
CVE-2023-31623
CVE-2023-31624
CVE-2023-31625
CVE-2023-31627
CVE-2023-31628
CVE-2023-31629
CVE-2023-31630
CVE-2023-31631
|
2023-11-29 22:19 |
2024-12-05 01:02 |
ALAS-2023-2359
|
Medium |
kernel
|
CVE-2023-3567
CVE-2023-52843
CVE-2023-52845
CVE-2023-52867
CVE-2023-52868
|
2023-11-29 22:19 |
2023-12-04 21:44 |
ALAS-2023-2358
|
Medium |
indent
|
CVE-2023-40305
|
2023-11-29 22:19 |
2023-12-04 21:44 |
ALAS-2023-2357
|
Low |
gawk
|
CVE-2023-4156
|
2023-11-29 22:19 |
2023-12-04 21:44 |
ALAS-2023-2356
|
Medium |
libX11
|
CVE-2023-43786
|
2023-11-29 22:19 |
2023-12-04 21:44 |
ALAS-2023-2355
|
Important |
gstreamer1-plugins-bad-free
|
CVE-2023-44429
CVE-2023-44446
|
2023-11-29 22:19 |
2023-12-04 21:44 |
ALAS-2023-2354
|
Important |
squid
|
CVE-2023-46724
CVE-2023-46728
|
2023-11-29 22:19 |
2023-12-04 21:48 |
ALAS-2023-2353
|
Low |
vim
|
CVE-2023-48231
CVE-2023-48232
CVE-2023-48233
CVE-2023-48234
CVE-2023-48235
CVE-2023-48236
CVE-2023-48237
|
2023-11-29 22:19 |
2023-12-04 21:44 |
ALAS-2023-2352
|
Important |
xorg-x11-server
|
CVE-2023-5574
|
2023-11-29 22:19 |
2023-12-04 21:44 |
ALAS-2023-2351
|
Medium |
openssl11
|
CVE-2023-5678
|
2023-11-29 22:19 |
2023-12-04 21:44 |
ALAS-2023-2350
|
Medium |
openssl
|
CVE-2023-5678
|
2023-11-29 22:19 |
2023-12-04 21:44 |
ALAS-2023-2349
|
Medium |
python-pip
|
CVE-2023-5752
|
2023-11-29 22:19 |
2023-12-04 21:44 |
ALAS-2023-2348
|
Medium |
wireshark
|
CVE-2023-6175
|
2023-11-29 22:19 |
2023-12-04 21:44 |
ALAS-2023-2347
|
Important |
libtiff
|
CVE-2023-6277
|
2023-11-29 22:19 |
2023-12-04 21:43 |
ALAS-2023-2346
|
Important |
compat-libtiff3
|
CVE-2023-6277
|
2023-11-09 20:27 |
2024-06-06 20:37 |
ALASKERNEL-5.15-2023-030
|
Important |
kernel
|
CVE-2023-46813
CVE-2023-52476
CVE-2023-5717
|
2023-11-09 20:27 |
2024-08-01 01:11 |
ALASKERNEL-5.10-2023-043
|
Important |
kernel
|
CVE-2023-3397
CVE-2023-46813
CVE-2023-52477
CVE-2023-52478
CVE-2023-52504
CVE-2023-52515
CVE-2023-5717
|
2023-11-09 20:27 |
2023-11-15 23:19 |
ALASFIREFOX-2023-017
|
Important |
firefox
|
CVE-2022-46884
CVE-2023-3482
CVE-2023-37203
CVE-2023-37204
CVE-2023-37205
CVE-2023-37206
CVE-2023-37209
CVE-2023-37210
CVE-2023-37212
CVE-2023-43669
CVE-2023-5168
CVE-2023-5169
CVE-2023-5171
CVE-2023-5176
CVE-2023-5721
CVE-2023-5724
CVE-2023-5725
CVE-2023-5728
CVE-2023-5730
CVE-2023-5732
|
2023-11-09 20:27 |
2023-11-15 23:19 |
ALASECS-2023-030
|
Medium |
containerd
|
CVE-2020-15257
|
2023-11-09 20:27 |
2023-11-15 23:19 |
ALASECS-2023-029
|
Medium |
containerd
|
CVE-2021-32760
|
2023-11-09 20:27 |
2023-11-18 00:04 |
ALASECS-2023-028
|
Important |
docker
|
CVE-2021-41089
CVE-2021-41091
CVE-2021-41092
|
2023-11-09 20:27 |
2023-11-15 23:19 |
ALASECS-2023-027
|
Medium |
containerd
|
CVE-2021-41103
|
2023-11-09 20:27 |
2023-11-15 23:19 |
ALASECS-2023-026
|
Medium |
containerd
|
CVE-2021-41190
|
2023-11-09 20:27 |
2023-11-15 23:19 |
ALASECS-2023-025
|
Medium |
docker
|
CVE-2021-41190
|
2023-11-09 20:27 |
2023-11-15 23:19 |
ALASECS-2023-024
|
Medium |
containerd
|
CVE-2022-23648
|
2023-11-09 20:27 |
2023-11-15 23:19 |
ALASECS-2023-023
|
Medium |
containerd
|
CVE-2022-24769
|
2023-11-09 20:27 |
2023-11-15 23:19 |
ALASECS-2023-022
|
Medium |
containerd
|
CVE-2022-27664
|
2023-11-09 20:27 |
2023-11-18 00:04 |
ALASECS-2023-020
|
Important |
ecs-init
|
CVE-2023-39325
|
2023-11-09 20:26 |
2023-11-15 23:19 |
ALASNITRO-ENCLAVES-2023-034
|
Medium |
containerd
|
CVE-2022-27664
|
2023-11-09 20:26 |
2024-08-01 01:11 |
ALASKERNEL-5.4-2023-056
|
Important |
kernel
|
CVE-2023-3397
CVE-2023-52477
CVE-2023-52478
CVE-2023-5717
|
2023-11-09 19:19 |
2023-11-15 21:09 |
ALAS-2023-2345
|
Medium |
ruby
|
CVE-2021-41817
|
2023-11-09 19:19 |
2023-11-15 21:09 |
ALAS-2023-2344
|
Medium |
re2c
|
CVE-2022-23901
|
2023-11-09 19:19 |
2023-11-15 21:09 |
ALAS-2023-2343
|
Medium |
ctags
|
CVE-2022-4515
|
2023-11-09 19:19 |
2023-11-15 21:09 |
ALAS-2023-2342
|
Medium |
amazon-efs-utils
|
CVE-2022-46174
|
2023-11-09 19:19 |
2023-11-15 21:09 |
ALAS-2023-2341
|
Important |
microcode_ctl
|
CVE-2023-23583
|
2023-11-09 19:19 |
2024-08-01 03:00 |
ALAS-2023-2340
|
Important |
kernel
|
CVE-2023-3397
CVE-2023-52477
CVE-2023-52478
CVE-2023-5717
|
2023-11-09 19:19 |
2024-02-01 19:57 |
ALAS-2023-2339
|
Important |
nerdctl
|
CVE-2023-39325
CVE-2023-3978
|
2023-11-09 19:19 |
2023-11-15 21:10 |
ALAS-2023-2338
|
Medium |
vim
|
CVE-2023-46246
|
2023-11-09 19:19 |
2023-11-15 21:10 |
ALAS-2023-2337
|
Important |
qt5-qtimageformats
|
CVE-2023-4863
|
2023-11-09 19:19 |
2023-11-15 21:10 |
ALAS-2023-2336
|
Medium |
qemu
|
CVE-2023-5088
|
2023-11-09 19:19 |
2023-11-15 21:10 |
ALAS-2023-2335
|
Important |
xorg-x11-server
|
CVE-2023-5367
CVE-2023-5380
|
2023-11-09 19:19 |
2023-11-15 21:10 |
ALAS-2023-2334
|
Important |
thunderbird
|
CVE-2023-5721
CVE-2023-5724
CVE-2023-5725
CVE-2023-5728
CVE-2023-5730
CVE-2023-5732
|
2023-10-31 00:18 |
2023-11-01 00:49 |
ALASDOCKER-2023-034
|
Important |
amazon-ecr-credential-helper
|
CVE-2023-39325
|
2023-10-31 00:17 |
2024-07-03 22:01 |
ALASKERNEL-5.15-2023-029
|
Medium |
kernel
|
CVE-2023-34324
CVE-2023-52477
CVE-2023-52504
CVE-2023-52522
CVE-2023-52523
CVE-2023-52559
CVE-2024-0641
|
2023-10-31 00:17 |
2024-08-01 01:11 |
ALASKERNEL-5.10-2023-042
|
Important |
kernel
|
CVE-2023-31085
CVE-2023-34324
CVE-2023-4244
CVE-2023-42754
CVE-2023-42756
CVE-2023-4881
CVE-2023-52433
CVE-2023-52501
CVE-2023-52522
CVE-2023-52527
CVE-2023-52528
CVE-2023-52564
CVE-2023-52566
CVE-2023-52567
CVE-2023-52573
CVE-2023-52574
CVE-2023-52577
CVE-2023-52578
CVE-2023-52628
CVE-2024-0641
|
2023-10-31 00:17 |
2024-05-09 18:00 |
ALASECS-2023-019
|
Important |
docker
|
CVE-2022-41723
CVE-2023-24538
CVE-2023-24540
CVE-2023-39325
|
2023-10-31 00:17 |
2023-11-01 00:49 |
ALASECS-2023-018
|
Important |
runc
|
CVE-2023-39325
|
2023-10-31 00:17 |
2023-11-01 00:49 |
ALASECS-2023-017
|
Low |
containerd
|
|
2023-10-31 00:17 |
2023-11-01 00:49 |
ALASECS-2023-016
|
Important |
ecs-service-connect-agent
|
CVE-2023-38546
CVE-2023-39323
CVE-2023-44487
|
2023-10-31 00:16 |
2023-11-01 00:48 |
ALASLIVEPATCH-2023-155
|
Important |
kernel-livepatch-5.10.186-179.751
|
CVE-2023-3777
CVE-2023-4004
CVE-2023-4147
CVE-2023-4206
CVE-2023-4207
CVE-2023-4208
CVE-2023-4622
CVE-2023-4623
CVE-2023-4921
|
2023-10-31 00:16 |
2023-11-01 00:49 |
ALASLIVEPATCH-2023-154
|
Important |
kernel-livepatch-4.14.320-243.544
|
CVE-2023-4206
CVE-2023-4207
CVE-2023-4208
CVE-2023-4622
CVE-2023-4623
CVE-2023-4921
|
2023-10-31 00:16 |
2024-08-01 01:11 |
ALASKERNEL-5.4-2023-055
|
Medium |
kernel
|
CVE-2023-31085
CVE-2023-34324
CVE-2023-42754
CVE-2023-42756
CVE-2023-52522
CVE-2023-52527
CVE-2023-52528
CVE-2023-52566
CVE-2023-52567
CVE-2023-52573
CVE-2023-52574
CVE-2023-52577
CVE-2023-52578
|
2023-10-31 00:15 |
2023-11-01 00:49 |
ALASLIVEPATCH-2023-153
|
Important |
kernel-livepatch-4.14.322-244.539
|
CVE-2023-4207
CVE-2023-4622
CVE-2023-4623
CVE-2023-4921
|
2023-10-31 00:15 |
2023-11-01 00:49 |
ALASLIVEPATCH-2023-152
|
Important |
kernel-livepatch-4.14.322-244.536
|
CVE-2023-4207
CVE-2023-4622
CVE-2023-4623
CVE-2023-4921
|
2023-10-31 00:15 |
2023-11-01 00:49 |
ALASLIVEPATCH-2023-151
|
Important |
kernel-livepatch-4.14.322-246.539
|
CVE-2023-4207
CVE-2023-4622
CVE-2023-4623
CVE-2023-4921
|
2023-10-31 00:15 |
2023-11-01 00:49 |
ALASLIVEPATCH-2023-150
|
Important |
kernel-livepatch-5.10.192-182.736
|
CVE-2023-4623
CVE-2023-4921
|
2023-10-31 00:14 |
2023-11-01 00:48 |
ALASNITRO-ENCLAVES-2023-033
|
Important |
amazon-ecr-credential-helper
|
CVE-2023-39325
|
2023-10-31 00:14 |
2023-11-01 00:49 |
ALASLIVEPATCH-2023-149
|
Important |
kernel-livepatch-5.10.192-183.736
|
CVE-2023-4623
CVE-2023-4921
|
2023-10-30 23:59 |
2023-11-01 22:22 |
ALAS-2023-2333
|
Low |
nmap
|
CVE-2018-15173
|
2023-10-30 23:59 |
2023-11-01 22:22 |
ALAS-2023-2332
|
Medium |
libguestfs-winsupport
|
CVE-2022-30783
CVE-2022-30784
CVE-2022-30785
CVE-2022-30786
CVE-2022-30787
CVE-2022-30788
CVE-2022-30789
|
2023-10-30 23:59 |
2023-11-01 22:22 |
ALAS-2023-2331
|
Medium |
nautilus
|
CVE-2022-37290
|
2023-10-30 23:59 |
2023-11-01 22:22 |
ALAS-2023-2330
|
Important |
python
|
CVE-2022-48565
|
2023-10-30 23:59 |
2023-11-01 22:22 |
ALAS-2023-2329
|
Important |
open-vm-tools
|
CVE-2023-34058
CVE-2023-34059
|
2023-10-30 23:59 |
2024-08-01 03:00 |
ALAS-2023-2328
|
Medium |
kernel
|
CVE-2023-34324
CVE-2023-42754
CVE-2023-52527
CVE-2023-52528
CVE-2023-52566
CVE-2023-52567
CVE-2023-52574
CVE-2023-52577
|
2023-10-30 23:59 |
2023-11-01 22:22 |
ALAS-2023-2327
|
Important |
xerces-c
|
CVE-2023-37536
|
2023-10-30 23:59 |
2023-11-01 22:21 |
ALAS-2023-2326
|
Important |
golist
|
CVE-2023-39325
|
2023-10-30 23:59 |
2023-11-01 22:21 |
ALAS-2023-2325
|
Important |
cni-plugins
|
CVE-2023-39325
|
2023-10-30 23:59 |
2023-11-01 22:21 |
ALAS-2023-2324
|
Important |
cri-tools
|
CVE-2023-39325
|
2023-10-30 23:59 |
2023-11-01 22:21 |
ALAS-2023-2323
|
Medium |
opensc
|
CVE-2023-40660
CVE-2023-40661
|
2023-10-30 23:59 |
2023-11-01 22:21 |
ALAS-2023-2322
|
Important |
httpd
|
CVE-2023-31122
CVE-2023-43622
CVE-2023-45802
|
2023-10-30 23:59 |
2023-11-01 22:21 |
ALAS-2023-2321
|
Important |
libxml2
|
CVE-2023-45322
|
2023-10-30 23:59 |
2023-11-01 22:21 |
ALAS-2023-2320
|
Medium |
zlib
|
CVE-2023-45853
|
2023-10-30 23:59 |
2023-11-01 22:21 |
ALAS-2023-2319
|
Low |
vim
|
CVE-2023-5441
CVE-2023-5535
|
2023-10-25 21:40 |
2023-11-06 21:16 |
ALAS-2023-2318
|
Critical |
squid
|
CVE-2019-12524
CVE-2019-12529
CVE-2019-18677
CVE-2019-18678
CVE-2019-18860
CVE-2021-28116
CVE-2023-46847
|
2023-10-25 21:40 |
2024-08-28 19:04 |
ALAS-2023-2317
|
Important |
python3
|
CVE-2020-26116
CVE-2020-27619
CVE-2022-48564
CVE-2022-48565
|
2023-10-18 22:08 |
2023-10-19 23:42 |
ALAS-2023-2316
|
Important |
yum
|
|
2023-10-18 22:02 |
2023-10-19 21:47 |
ALASCORRETTO8-2023-008
|
Medium |
java-1.8.0-amazon-corretto
|
CVE-2023-22067
CVE-2023-22081
|
2023-10-18 22:01 |
2023-10-19 21:45 |
ALASECS-2023-015
|
Medium |
docker
|
CVE-2021-21284
CVE-2021-21285
|
2023-10-18 22:01 |
2023-10-19 21:47 |
ALASECS-2023-014
|
Medium |
containerd
|
CVE-2021-21334
|
2023-10-18 22:01 |
2023-10-19 21:47 |
ALASECS-2023-013
|
Medium |
docker
|
CVE-2022-36109
CVE-2022-37708
|
2023-10-18 16:53 |
2023-10-19 21:47 |
ALASDOCKER-2023-033
|
Important |
runc
|
CVE-2023-39325
|
2023-10-18 16:53 |
2023-10-19 21:47 |
ALASDOCKER-2023-032
|
Low |
containerd
|
|
2023-10-18 16:53 |
2024-05-09 18:00 |
ALASDOCKER-2023-031
|
Important |
docker
|
CVE-2022-41723
CVE-2023-24538
CVE-2023-24540
CVE-2023-39325
|
2023-10-18 16:51 |
2023-10-19 21:45 |
ALASNITRO-ENCLAVES-2023-032
|
Important |
runc
|
CVE-2023-39325
|
2023-10-18 16:51 |
2023-10-19 21:45 |
ALASNITRO-ENCLAVES-2023-031
|
Low |
containerd
|
|
2023-10-18 16:51 |
2024-05-09 18:00 |
ALASNITRO-ENCLAVES-2023-030
|
Important |
docker
|
CVE-2022-41723
CVE-2023-24538
CVE-2023-24540
CVE-2023-39325
|
2023-10-18 02:27 |
2023-10-19 23:42 |
ALAS-2023-2315
|
Medium |
java-11-amazon-corretto
|
CVE-2023-22081
|
2023-10-18 02:27 |
2023-10-19 23:42 |
ALAS-2023-2314
|
Medium |
java-17-amazon-corretto
|
CVE-2023-22025
CVE-2023-22081
|
2023-10-16 13:45 |
2023-10-17 22:13 |
ALASTOMCAT9-2023-010
|
Important |
tomcat
|
CVE-2023-42795
CVE-2023-44487
CVE-2023-45648
|
2023-10-16 13:45 |
2023-10-17 22:14 |
ALASTOMCAT8.5-2023-016
|
Important |
tomcat
|
CVE-2023-42795
CVE-2023-44487
CVE-2023-45648
|
2023-10-16 13:45 |
2023-10-17 22:14 |
ALASNGINX1-2023-006
|
Important |
nginx
|
CVE-2023-44487
|
2023-10-16 13:45 |
2024-01-03 21:04 |
ALAS-2023-2313
|
Important |
golang
|
CVE-2023-39318
CVE-2023-39319
CVE-2023-39323
CVE-2023-39325
CVE-2023-44487
|
2023-10-16 13:45 |
2023-10-16 23:32 |
ALAS-2023-2312
|
Important |
nghttp2
|
CVE-2023-44487
|
2023-10-12 17:29 |
2024-07-03 22:01 |
ALASKERNEL-5.15-2023-028
|
Important |
kernel
|
CVE-2023-4244
CVE-2023-42754
CVE-2023-42756
CVE-2023-5197
CVE-2023-52433
CVE-2023-52482
CVE-2023-52501
CVE-2023-52567
CVE-2023-52573
CVE-2023-52574
CVE-2023-52578
CVE-2023-52580
|
2023-10-12 17:29 |
2023-10-17 22:14 |
ALASKERNEL-5.10-2023-041
|
Important |
kernel
|
CVE-2023-42755
CVE-2023-5197
|
2023-10-12 17:29 |
2023-10-17 22:13 |
ALASFIREFOX-2023-016
|
Medium |
firefox
|
CVE-2023-44488
|
2023-10-12 17:29 |
2023-10-17 22:13 |
ALASFIREFOX-2023-015
|
Important |
firefox
|
CVE-2023-4863
|
2023-10-12 15:09 |
2023-10-19 23:42 |
ALAS-2023-2311
|
Important |
oniguruma
|
CVE-2017-9226
CVE-2017-9227
CVE-2017-9228
CVE-2017-9229
|
2023-10-12 15:09 |
2023-10-19 23:42 |
ALAS-2023-2310
|
Medium |
squid
|
CVE-2018-19131
CVE-2018-19132
|
2023-10-12 15:09 |
2023-10-19 23:42 |
ALAS-2023-2309
|
Medium |
bluez
|
CVE-2019-8921
CVE-2019-8922
|
2023-10-12 15:09 |
2023-10-19 23:41 |
ALAS-2023-2308
|
Medium |
ghostscript
|
CVE-2020-16294
CVE-2020-21710
|
2023-10-12 15:09 |
2023-10-19 23:41 |
ALAS-2023-2307
|
Medium |
libsepol
|
CVE-2021-36084
CVE-2021-36085
CVE-2021-36086
CVE-2021-36087
|
2023-10-12 15:09 |
2023-10-19 23:41 |
ALAS-2023-2306
|
Medium |
grilo
|
CVE-2021-39365
|
2023-10-12 15:09 |
2023-10-19 23:41 |
ALAS-2023-2305
|
Medium |
jbigkit
|
CVE-2022-1210
|
2023-10-12 15:09 |
2023-10-19 23:41 |
ALAS-2023-2304
|
Medium |
pki-core
|
CVE-2022-2393
|
2023-10-12 15:09 |
2023-10-30 23:59 |
ALAS-2023-2303
|
Important |
amazon-ssm-agent
|
CVE-2021-43565
CVE-2022-41723
CVE-2023-24538
CVE-2023-24540
CVE-2023-29406
CVE-2023-29409
CVE-2023-3978
|
2023-10-12 15:09 |
2023-10-19 23:41 |
ALAS-2023-2302
|
Important |
apache-ivy
|
CVE-2022-46751
|
2023-10-12 15:09 |
2023-10-19 23:41 |
ALAS-2023-2301
|
Medium |
sudo
|
CVE-2023-28486
CVE-2023-28487
|
2023-10-12 15:09 |
2023-10-19 23:41 |
ALAS-2023-2300
|
Medium |
libtiff
|
CVE-2020-18768
CVE-2022-0891
CVE-2023-3164
|
2023-10-12 15:09 |
2023-10-19 23:41 |
ALAS-2023-2299
|
Medium |
libreswan
|
CVE-2023-38712
|
2023-10-12 15:09 |
2023-10-19 23:40 |
ALAS-2023-2298
|
Important |
gstreamer1-plugins-bad-free
|
CVE-2023-40474
CVE-2023-40475
CVE-2023-40476
|
2023-10-12 15:09 |
2023-10-19 23:40 |
ALAS-2023-2297
|
Medium |
ceph-common
|
CVE-2023-43040
|
2023-10-12 15:09 |
2023-10-19 23:40 |
ALAS-2023-2296
|
Medium |
libX11
|
CVE-2023-43785
CVE-2023-43787
|
2023-10-12 15:09 |
2023-10-19 23:40 |
ALAS-2023-2295
|
Medium |
libXpm
|
CVE-2023-43787
CVE-2023-43788
CVE-2023-43789
|
2023-10-12 15:09 |
2023-10-19 23:40 |
ALAS-2023-2294
|
Medium |
thunderbird
|
CVE-2023-44488
|
2023-10-12 15:09 |
2023-10-19 23:40 |
ALAS-2023-2293
|
Medium |
cups
|
CVE-2023-4504
|
2023-10-12 15:08 |
2023-10-19 23:40 |
ALAS-2023-2292
|
Important |
grub2
|
CVE-2023-4692
CVE-2023-4693
|
2023-10-12 15:08 |
2023-12-14 22:15 |
ALAS-2023-2291
|
Important |
thunderbird
|
CVE-2023-4863
|
2023-10-12 15:08 |
2023-10-19 23:40 |
ALAS-2023-2290
|
Important |
libwebp12
|
CVE-2023-4863
|
2023-10-12 15:08 |
2023-10-19 23:40 |
ALAS-2023-2289
|
Medium |
ImageMagick
|
CVE-2023-5341
|
2023-10-12 15:08 |
2023-10-19 23:39 |
ALAS-2023-2288
|
Medium |
vim
|
CVE-2023-5344
|
2023-10-10 21:19 |
2023-10-11 19:16 |
ALAS-2023-2287
|
Important |
curl
|
CVE-2023-38545
CVE-2023-38546
|
2023-09-27 23:08 |
2023-10-18 19:15 |
ALASECS-2023-009
|
Medium |
ecs-init
|
|
2023-09-27 23:00 |
2023-10-18 19:15 |
ALASECS-2023-008
|
Medium |
containerd
|
CVE-2023-29409
|
2023-09-27 22:59 |
2024-07-03 22:01 |
ALASKERNEL-5.4-2023-054
|
Important |
kernel
|
CVE-2023-1611
CVE-2023-3212
CVE-2023-34319
CVE-2023-39197
CVE-2023-4128
CVE-2023-4194
CVE-2023-4206
CVE-2023-4207
CVE-2023-4208
CVE-2023-51043
CVE-2024-0639
|
2023-09-27 22:59 |
2024-07-03 22:01 |
ALASKERNEL-5.4-2023-053
|
Important |
kernel
|
CVE-2023-3772
CVE-2023-39189
CVE-2023-39192
CVE-2023-39193
CVE-2023-39194
CVE-2023-42753
CVE-2023-42755
CVE-2023-45871
CVE-2023-4622
CVE-2023-4623
CVE-2023-4921
CVE-2023-51042
CVE-2023-6176
|
2023-09-27 22:59 |
2024-07-03 22:01 |
ALASKERNEL-5.15-2023-027
|
Important |
kernel
|
CVE-2023-37453
CVE-2023-39189
CVE-2023-39192
CVE-2023-39193
CVE-2023-42755
CVE-2023-45871
CVE-2023-4623
CVE-2023-4921
CVE-2023-52628
CVE-2023-6176
|
2023-09-27 22:59 |
2024-07-03 22:01 |
ALASKERNEL-5.10-2023-040
|
Important |
kernel
|
CVE-2023-37453
CVE-2023-39189
CVE-2023-39192
CVE-2023-39193
CVE-2023-42753
CVE-2023-45871
CVE-2023-4623
CVE-2023-4921
CVE-2023-5178
CVE-2023-6176
|
2023-09-27 22:59 |
2023-10-06 00:18 |
ALASFIREFOX-2023-014
|
Important |
firefox
|
CVE-2023-4573
CVE-2023-4574
CVE-2023-4575
CVE-2023-4581
CVE-2023-4584
|
2023-09-27 22:58 |
2023-10-12 17:29 |
ALASSQUID4-2023-010
|
Important |
squid
|
CVE-2019-12520
CVE-2019-12524
CVE-2022-41317
|
2023-09-27 22:58 |
2023-10-06 00:18 |
ALASOPENSSL-SNAPSAFE-2023-003
|
Medium |
openssl-snapsafe
|
CVE-2023-3446
CVE-2023-3817
|
2023-09-27 22:58 |
2023-10-06 00:18 |
ALASMATE-DESKTOP1.X-2023-003
|
Medium |
djvulibre
|
CVE-2021-46310
|
2023-09-27 22:49 |
2023-10-05 22:24 |
ALAS-2023-2286
|
Important |
python-pillow
|
CVE-2014-1932
CVE-2014-1933
CVE-2014-3007
|
2023-09-27 22:49 |
2023-10-05 22:20 |
ALAS-2023-2285
|
Important |
python-reportlab
|
CVE-2019-19450
|
2023-09-27 22:49 |
2023-10-05 22:20 |
ALAS-2023-2284
|
Medium |
exiv2
|
CVE-2020-18831
|
2023-09-27 22:49 |
2023-10-05 22:20 |
ALAS-2023-2283
|
Medium |
flac
|
CVE-2020-22219
|
2023-09-27 22:49 |
2023-10-05 22:15 |
ALAS-2023-2282
|
Medium |
poppler
|
CVE-2020-23804
|
2023-09-27 22:49 |
2023-10-05 22:15 |
ALAS-2023-2281
|
Medium |
poppler
|
CVE-2020-36023
CVE-2020-36024
CVE-2022-38349
|
2023-09-27 22:49 |
2023-10-05 22:15 |
ALAS-2023-2280
|
Medium |
expat
|
CVE-2022-23990
CVE-2022-25313
|
2023-09-27 22:49 |
2023-10-05 22:13 |
ALAS-2023-2279
|
Low |
libarchive
|
CVE-2022-36227
|
2023-09-27 22:48 |
2023-10-05 22:13 |
ALAS-2023-2278
|
Important |
java-1.8.0-openjdk
|
CVE-2022-40433
|
2023-09-27 22:48 |
2023-10-05 22:04 |
ALAS-2023-2277
|
Medium |
nasm
|
CVE-2020-18780
CVE-2020-21528
CVE-2022-46457
|
2023-09-27 22:48 |
2023-10-05 22:04 |
ALAS-2023-2276
|
Medium |
wireshark
|
CVE-2023-1993
|
2023-09-27 22:48 |
2023-10-05 22:04 |
ALAS-2023-2275
|
Medium |
mdadm
|
CVE-2023-28736
CVE-2023-28938
|
2023-09-27 22:48 |
2023-10-05 22:04 |
ALAS-2023-2274
|
Medium |
libtiff
|
CVE-2023-25433
CVE-2023-30774
|
2023-09-27 22:48 |
2023-10-05 22:03 |
ALAS-2023-2273
|
Important |
bind
|
CVE-2023-3341
|
2023-09-27 22:48 |
2023-10-05 22:03 |
ALAS-2023-2272
|
Medium |
ImageMagick
|
CVE-2023-34151
|
2023-09-27 22:48 |
2023-10-05 22:03 |
ALAS-2023-2271
|
Important |
curl
|
CVE-2023-38039
|
2023-09-27 22:48 |
2023-10-05 22:02 |
ALAS-2023-2270
|
Important |
webkitgtk4
|
CVE-2023-28198
CVE-2023-32370
CVE-2023-32393
CVE-2023-38133
CVE-2023-38572
CVE-2023-38592
CVE-2023-38594
CVE-2023-38595
CVE-2023-38597
CVE-2023-38599
CVE-2023-38600
CVE-2023-38611
CVE-2023-40397
|
2023-09-27 22:48 |
2023-10-05 22:02 |
ALAS-2023-2269
|
Medium |
freerdp
|
CVE-2023-39350
CVE-2023-39351
CVE-2023-39353
CVE-2023-39354
CVE-2023-39356
CVE-2023-40181
CVE-2023-40186
CVE-2023-40188
CVE-2023-40567
CVE-2023-40569
CVE-2023-40589
|
2023-09-27 22:48 |
2024-02-01 19:57 |
ALAS-2023-2268
|
Important |
kernel
|
CVE-2023-3212
CVE-2023-3390
CVE-2023-34319
CVE-2023-4128
CVE-2023-4206
CVE-2023-4208
CVE-2024-0639
|
2023-09-27 22:48 |
2023-10-05 22:01 |
ALAS-2023-2267
|
Medium |
wireshark
|
CVE-2023-4511
CVE-2023-4513
|
2023-09-27 22:48 |
2023-10-05 22:01 |
ALAS-2023-2266
|
Important |
vim
|
CVE-2021-3236
CVE-2023-4733
CVE-2023-4734
CVE-2023-4735
CVE-2023-4738
CVE-2023-4750
CVE-2023-4751
CVE-2023-4752
CVE-2023-4781
|
2023-09-27 22:48 |
2023-10-05 22:01 |
ALAS-2023-2265
|
Medium |
mutt
|
CVE-2023-4874
CVE-2023-4875
|
2023-09-27 22:48 |
2024-03-13 20:26 |
ALAS-2023-2264
|
Important |
kernel
|
CVE-2023-3772
CVE-2023-39192
CVE-2023-39193
CVE-2023-39194
CVE-2023-4207
CVE-2023-4244
CVE-2023-42753
CVE-2023-42755
CVE-2023-45871
CVE-2023-4622
CVE-2023-4623
CVE-2023-4921
|
2023-09-14 19:02 |
2023-09-25 22:09 |
ALASMATE-DESKTOP1.X-2023-002
|
Important |
djvulibre
|
CVE-2021-32490
CVE-2021-32491
CVE-2021-32492
CVE-2021-32493
CVE-2021-3500
|
2023-09-14 04:28 |
2023-09-25 22:09 |
ALASMATE-DESKTOP1.X-2023-001
|
Medium |
djvulibre
|
CVE-2021-3630
|
2023-09-14 04:28 |
2023-09-25 22:14 |
ALASANSIBLE2-2023-010
|
Medium |
libtommath
|
CVE-2023-36328
|
2023-09-14 04:27 |
2023-09-25 21:57 |
ALASTOMCAT9-2023-009
|
Medium |
tomcat
|
CVE-2023-41080
|
2023-09-14 04:27 |
2023-09-25 21:58 |
ALASTOMCAT8.5-2023-015
|
Medium |
tomcat
|
CVE-2023-41080
|
2023-09-14 04:27 |
2023-09-25 21:59 |
ALASSQUID4-2023-009
|
Important |
squid
|
CVE-2019-12520
CVE-2019-12524
CVE-2022-41317
|
2023-09-14 04:27 |
2023-09-25 22:09 |
ALASMICROVM-KERNEL-4.14-2023-003
|
Medium |
microvm-kernel
|
CVE-2020-3702
CVE-2021-3653
CVE-2021-3656
CVE-2021-3732
CVE-2021-3753
CVE-2021-38198
CVE-2021-38205
|
2023-09-14 04:27 |
2023-09-25 22:09 |
ALASMICROVM-KERNEL-4.14-2023-002
|
Medium |
microvm-kernel
|
CVE-2020-3702
CVE-2021-3653
CVE-2021-3656
CVE-2021-3732
CVE-2021-3753
CVE-2021-38198
CVE-2021-38205
|
2023-09-14 04:27 |
2023-09-25 22:09 |
ALASMICROVM-KERNEL-4.14-2023-001
|
Important |
microvm-kernel
|
CVE-2021-20317
CVE-2021-20321
CVE-2021-37159
CVE-2021-3744
CVE-2021-3764
CVE-2021-38300
CVE-2021-41864
|
2023-09-14 01:06 |
2023-09-25 22:13 |
ALASECS-2023-007
|
Important |
ecs-service-connect-agent
|
CVE-2023-30624
CVE-2023-31124
CVE-2023-31130
CVE-2023-31147
CVE-2023-32067
CVE-2023-35941
CVE-2023-35942
CVE-2023-35943
CVE-2023-35944
|
2023-09-14 01:05 |
2023-09-25 22:08 |
ALASPHP8.2-2023-003
|
Medium |
php
|
CVE-2022-31631
|
2023-09-14 01:05 |
2023-09-25 22:10 |
ALASLIVEPATCH-2023-148
|
Important |
kernel-livepatch-4.14.318-240.529
|
CVE-2023-3609
CVE-2023-3776
|
2023-09-14 01:05 |
2023-09-25 22:10 |
ALASLIVEPATCH-2023-147
|
Important |
kernel-livepatch-4.14.318-241.531
|
CVE-2023-3609
CVE-2023-3776
|
2023-09-14 01:05 |
2023-09-25 22:10 |
ALASLIVEPATCH-2023-146
|
Important |
kernel-livepatch-4.14.320-242.534
|
CVE-2023-3609
CVE-2023-3776
|
2023-09-14 01:05 |
2023-09-25 22:10 |
ALASLIVEPATCH-2023-145
|
Important |
kernel-livepatch-5.10.184-175.749
|
CVE-2023-3609
CVE-2023-3776
|
2023-09-14 01:05 |
2023-09-25 22:10 |
ALASLIVEPATCH-2023-144
|
Important |
kernel-livepatch-5.10.179-171.711
|
CVE-2023-3609
CVE-2023-3776
|
2023-09-14 01:05 |
2023-09-25 22:10 |
ALASLIVEPATCH-2023-143
|
Important |
kernel-livepatch-5.10.184-174.730
|
CVE-2023-3609
CVE-2023-3776
|
2023-09-14 01:05 |
2023-09-25 22:10 |
ALASLIVEPATCH-2023-142
|
Important |
kernel-livepatch-5.10.184-175.731
|
CVE-2023-3609
CVE-2023-3776
|
2023-09-13 23:44 |
2023-09-20 19:39 |
ALAS-2023-2263
|
Medium |
libtiff
|
CVE-2016-5321
CVE-2022-2056
CVE-2023-26965
|
2023-09-13 23:44 |
2023-09-20 19:39 |
ALAS-2023-2262
|
Medium |
opensc
|
CVE-2019-15945
CVE-2019-15946
CVE-2019-19479
CVE-2019-20792
CVE-2020-26570
CVE-2020-26571
CVE-2020-26572
|
2023-09-13 23:44 |
2023-09-20 19:39 |
ALAS-2023-2261
|
Medium |
ghostscript
|
CVE-2020-16305
|
2023-09-13 23:44 |
2023-09-20 19:39 |
ALAS-2023-2260
|
Medium |
exempi
|
CVE-2020-18651
|
2023-09-13 23:44 |
2023-09-20 19:40 |
ALAS-2023-2259
|
Medium |
elfutils
|
CVE-2020-21047
|
2023-09-13 23:44 |
2023-09-20 19:40 |
ALAS-2023-2258
|
Important |
ghostscript
|
CVE-2020-21890
|
2023-09-13 23:44 |
2023-09-20 19:40 |
ALAS-2023-2257
|
Important |
libssh2
|
CVE-2020-22218
|
2023-09-13 23:44 |
2023-09-20 19:40 |
ALAS-2023-2256
|
Medium |
LibRaw
|
CVE-2020-22628
CVE-2020-35530
CVE-2020-35531
CVE-2020-35532
CVE-2021-32142
|
2023-09-13 23:44 |
2023-09-20 19:40 |
ALAS-2023-2255
|
Medium |
gsl
|
CVE-2020-35357
|
2023-09-13 23:44 |
2023-10-30 23:59 |
ALAS-2023-2254
|
Important |
libjpeg-turbo
|
CVE-2020-17541
CVE-2021-29390
|
2023-09-13 23:44 |
2023-09-20 19:40 |
ALAS-2023-2253
|
Medium |
ImageMagick
|
CVE-2021-3596
|
2023-09-13 23:44 |
2023-09-20 19:40 |
ALAS-2023-2252
|
Medium |
qt5-qtbase
|
CVE-2022-25634
CVE-2023-38197
|
2023-09-13 23:44 |
2023-09-20 19:40 |
ALAS-2023-2251
|
Medium |
ImageMagick
|
CVE-2022-48541
|
2023-09-13 23:44 |
2023-09-20 19:40 |
ALAS-2023-2250
|
Important |
open-vm-tools
|
CVE-2023-20900
|
2023-09-13 23:44 |
2023-09-20 19:40 |
ALAS-2023-2249
|
Medium |
libxml2
|
CVE-2023-39615
|
2023-09-13 23:44 |
2023-09-20 19:40 |
ALAS-2023-2248
|
Important |
thunderbird
|
CVE-2023-3417
CVE-2023-4056
CVE-2023-4584
|
2023-09-13 23:44 |
2023-09-20 19:40 |
ALAS-2023-2247
|
Low |
shadow-utils
|
CVE-2023-4641
|
2023-09-08 19:46 |
2023-09-13 16:18 |
ALAS-2023-2245
|
Medium |
gcc
|
CVE-2023-4039
|
2023-09-08 19:46 |
2023-09-13 16:34 |
ALAS-2023-2244
|
Medium |
gcc10
|
CVE-2023-4039
|
2023-09-08 16:52 |
2023-09-13 00:52 |
ALAS-2023-2246
|
Medium |
openssl
|
CVE-2023-3446
CVE-2023-3817
|
2023-09-06 19:00 |
2023-09-13 19:31 |
ALASPHP8.2-2023-002
|
Important |
php
|
CVE-2023-3247
CVE-2023-3823
CVE-2023-3824
|
2023-09-06 19:00 |
2023-09-13 19:35 |
ALASPHP8.1-2023-004
|
Important |
php
|
CVE-2023-3247
CVE-2023-3823
CVE-2023-3824
|
2023-09-06 19:00 |
2023-09-13 19:31 |
ALASPHP8.0-2023-009
|
Important |
php
|
CVE-2023-3247
CVE-2023-3823
CVE-2023-3824
|
2023-09-06 19:00 |
2023-09-25 22:11 |
ALASHAPROXY2-2023-007
|
Medium |
haproxy2
|
CVE-2023-40225
|
2023-09-06 19:00 |
2023-09-25 22:13 |
ALASEMR-PUPPET-2023-001
|
Medium |
emr-puppet
|
CVE-2021-27025
|
2023-09-06 18:59 |
2023-09-25 22:04 |
ALASPYTHON3.8-2023-010
|
Important |
python38
|
CVE-2023-40217
|
2023-09-06 18:59 |
2023-09-25 22:05 |
ALASPOSTGRESQL14-2023-003
|
Important |
postgresql
|
CVE-2023-39417
|
2023-09-06 18:59 |
2023-09-25 22:07 |
ALASPOSTGRESQL13-2023-004
|
Important |
postgresql
|
CVE-2023-39417
|
2023-09-06 18:59 |
2023-09-25 22:07 |
ALASPOSTGRESQL12-2023-005
|
Important |
postgresql
|
CVE-2023-39417
|
2023-09-06 18:59 |
2023-09-25 22:08 |
ALASPOSTGRESQL11-2023-004
|
Important |
postgresql
|
CVE-2023-39417
|
2023-08-31 22:50 |
2024-07-03 22:01 |
ALASKERNEL-5.10-2023-039
|
Important |
kernel
|
CVE-2023-20588
CVE-2023-3390
CVE-2023-34319
CVE-2023-3777
CVE-2023-39194
CVE-2023-39197
CVE-2023-4004
CVE-2023-4015
CVE-2023-4128
CVE-2023-4147
CVE-2023-4194
CVE-2023-4206
CVE-2023-4207
CVE-2023-4208
CVE-2023-4273
CVE-2023-4622
CVE-2023-51042
CVE-2023-51043
CVE-2023-6546
CVE-2024-0639
|
2023-08-31 22:50 |
2023-09-06 20:29 |
ALASDOCKER-2023-030
|
Important |
amazon-ecr-credential-helper
|
CVE-2022-41723
|
2023-08-31 22:46 |
2024-07-03 22:01 |
ALASKERNEL-5.15-2023-026
|
Important |
kernel
|
CVE-2022-40982
CVE-2023-20588
CVE-2023-34319
CVE-2023-3772
CVE-2023-3773
CVE-2023-3777
CVE-2023-39194
CVE-2023-4004
CVE-2023-4015
CVE-2023-4128
CVE-2023-4147
CVE-2023-4194
CVE-2023-4206
CVE-2023-4207
CVE-2023-4208
CVE-2023-4273
CVE-2023-4569
CVE-2023-4622
|
2023-08-31 22:45 |
2023-09-06 20:30 |
ALASKERNEL-5.4-2023-052
|
Medium |
kernel
|
CVE-2023-20588
|
2023-08-31 22:44 |
2023-09-06 20:30 |
ALASNITRO-ENCLAVES-2023-029
|
Important |
amazon-ecr-credential-helper
|
CVE-2022-41723
|
2023-08-31 22:30 |
2023-09-07 18:48 |
ALAS-2023-2243
|
Medium |
poppler
|
CVE-2020-18839
CVE-2022-37050
|
2023-08-31 22:30 |
2023-09-27 22:48 |
ALAS-2023-2242
|
Medium |
qt5-qtsvg
|
CVE-2021-28025
CVE-2021-3481
|
2023-08-31 22:30 |
2023-09-07 18:49 |
ALAS-2023-2241
|
Medium |
OpenEXR
|
CVE-2021-3479
|
2023-08-31 22:30 |
2023-09-07 18:49 |
ALAS-2023-2240
|
Medium |
ImageMagick
|
CVE-2021-40211
|
2023-08-31 22:30 |
2023-09-07 18:49 |
ALAS-2023-2239
|
Medium |
ImageMagick
|
CVE-2021-40211
|
2023-08-31 22:30 |
2023-09-07 18:49 |
ALAS-2023-2238
|
Important |
amazon-ssm-agent
|
CVE-2021-43565
CVE-2022-27191
CVE-2022-27664
CVE-2022-41723
|
2023-08-31 22:30 |
2023-09-07 18:49 |
ALAS-2023-2237
|
Medium |
hwloc
|
CVE-2022-47022
|
2023-08-31 22:29 |
2023-11-29 22:19 |
ALAS-2023-2236
|
Medium |
libtiff
|
CVE-2023-0795
CVE-2023-0796
CVE-2023-0797
CVE-2023-0798
CVE-2023-0799
CVE-2023-0802
CVE-2023-0803
CVE-2023-0804
|
2023-08-31 22:29 |
2023-09-13 23:44 |
ALAS-2023-2235
|
Medium |
compat-libtiff3
|
CVE-2023-0800
CVE-2023-0801
CVE-2023-0802
CVE-2023-0803
CVE-2023-0804
|
2023-08-31 22:29 |
2023-09-07 18:49 |
ALAS-2023-2234
|
Medium |
LibRaw
|
CVE-2020-35533
CVE-2023-1729
|
2023-08-31 22:29 |
2023-09-07 18:49 |
ALAS-2023-2233
|
Important |
clamav
|
CVE-2023-20197
|
2023-08-31 22:29 |
2023-09-07 18:49 |
ALAS-2023-2232
|
Medium |
kernel
|
CVE-2023-20588
|
2023-08-31 22:29 |
2023-09-07 18:49 |
ALAS-2023-2231
|
Medium |
sox
|
CVE-2021-3643
CVE-2022-31650
CVE-2022-31651
CVE-2023-26590
CVE-2023-32627
CVE-2023-34318
CVE-2023-34432
|
2023-08-31 22:29 |
2023-09-07 18:49 |
ALAS-2023-2230
|
Medium |
curl
|
CVE-2020-19909
CVE-2023-28319
CVE-2023-28321
CVE-2023-28322
|
2023-08-31 22:28 |
2023-10-11 18:36 |
ALAS-2023-2229
|
Medium |
cri-tools
|
CVE-2023-29409
|
2023-08-31 22:28 |
2023-09-07 18:49 |
ALAS-2023-2228
|
Medium |
cups
|
CVE-2023-32360
|
2023-08-31 22:28 |
2023-09-07 18:50 |
ALAS-2023-2227
|
Medium |
qt5-qtbase
|
CVE-2023-32762
|
2023-08-31 22:28 |
2023-09-07 18:50 |
ALAS-2023-2226
|
Medium |
openssl11
|
CVE-2023-3446
CVE-2023-3817
|
2023-08-31 22:28 |
2023-09-07 18:50 |
ALAS-2023-2225
|
Medium |
krb5
|
CVE-2023-36054
|
2023-08-31 22:28 |
2023-09-07 18:50 |
ALAS-2023-2224
|
Important |
ca-certificates
|
CVE-2023-37920
|
2023-08-31 22:28 |
2023-09-07 18:50 |
ALAS-2023-2223
|
Important |
rust
|
CVE-2023-38497
|
2023-08-31 22:28 |
2023-09-07 18:50 |
ALAS-2023-2222
|
Important |
python3
|
CVE-2023-40217
|
2023-08-21 21:01 |
2023-09-25 22:11 |
ALASHAPROXY2-2023-006
|
Important |
haproxy2
|
CVE-2020-11100
|
2023-08-21 21:01 |
2023-09-25 22:11 |
ALASHAPROXY2-2023-005
|
Medium |
haproxy2
|
CVE-2021-39240
CVE-2021-39241
CVE-2021-39242
CVE-2021-40346
|
2023-08-21 21:01 |
2023-09-25 22:12 |
ALASFIREFOX-2023-013
|
Important |
firefox
|
CVE-2021-4129
CVE-2022-2200
CVE-2022-3266
CVE-2022-34468
CVE-2022-34470
CVE-2022-34472
CVE-2022-34479
CVE-2022-34481
CVE-2022-34484
CVE-2022-46871
CVE-2022-46872
CVE-2022-46874
CVE-2022-46877
CVE-2022-46878
CVE-2022-46880
CVE-2022-46881
CVE-2022-46882
CVE-2023-23598
CVE-2023-23599
CVE-2023-23601
CVE-2023-23602
CVE-2023-23603
CVE-2023-23605
|
2023-08-21 21:01 |
2023-09-25 22:12 |
ALASFIREFOX-2023-012
|
Important |
firefox
|
CVE-2022-2505
CVE-2022-36318
CVE-2022-36319
CVE-2022-38472
CVE-2022-38473
CVE-2022-38476
CVE-2022-38477
CVE-2022-38478
|
2023-08-21 21:01 |
2024-04-25 16:31 |
ALASFIREFOX-2023-011
|
Important |
firefox
|
CVE-2022-29913
CVE-2022-31736
CVE-2022-31737
CVE-2022-31738
CVE-2022-31740
CVE-2022-31741
CVE-2022-31742
CVE-2022-31747
|
2023-08-21 21:01 |
2023-09-27 22:59 |
ALASFIREFOX-2023-010
|
Important |
firefox
|
CVE-2021-28429
CVE-2022-40674
CVE-2022-40956
CVE-2022-40957
CVE-2022-40958
CVE-2022-40959
CVE-2022-40960
CVE-2022-40961
CVE-2022-40962
CVE-2022-42927
CVE-2022-42928
CVE-2022-42929
CVE-2022-42932
|
2023-08-21 21:01 |
2023-09-25 22:12 |
ALASFIREFOX-2023-009
|
Critical |
firefox
|
CVE-2022-45403
CVE-2022-45404
CVE-2022-45405
CVE-2022-45406
CVE-2022-45408
CVE-2022-45409
CVE-2022-45410
CVE-2022-45411
CVE-2022-45412
CVE-2022-45416
CVE-2022-45418
CVE-2022-45420
CVE-2022-45421
|
2023-08-21 21:01 |
2023-09-25 22:12 |
ALASFIREFOX-2023-008
|
Important |
firefox
|
CVE-2022-46872
CVE-2022-46874
CVE-2022-46878
CVE-2022-46880
CVE-2022-46881
CVE-2022-46882
|
2023-08-21 21:01 |
2023-09-25 22:12 |
ALASFIREFOX-2023-007
|
Important |
firefox
|
CVE-2023-0767
CVE-2023-25728
CVE-2023-25729
CVE-2023-25730
CVE-2023-25731
CVE-2023-25732
CVE-2023-25734
CVE-2023-25735
CVE-2023-25737
CVE-2023-25739
CVE-2023-25742
CVE-2023-25743
CVE-2023-25744
CVE-2023-25746
|
2023-08-21 21:01 |
2023-09-25 22:12 |
ALASFIREFOX-2023-006
|
Important |
firefox
|
CVE-2023-1945
CVE-2023-29533
CVE-2023-29535
CVE-2023-29536
CVE-2023-29539
CVE-2023-29541
CVE-2023-29548
CVE-2023-29550
|
2023-08-21 21:01 |
2023-09-25 22:12 |
ALASFIREFOX-2023-005
|
Important |
firefox
|
CVE-2023-1999
CVE-2023-32205
CVE-2023-32206
CVE-2023-32207
CVE-2023-32211
CVE-2023-32212
CVE-2023-32213
CVE-2023-32215
|
2023-08-21 21:01 |
2023-09-25 22:12 |
ALASFIREFOX-2023-004
|
Important |
firefox
|
CVE-2023-25751
CVE-2023-25752
CVE-2023-28162
CVE-2023-28163
CVE-2023-28164
CVE-2023-28176
|
2023-08-21 21:01 |
2023-09-25 22:13 |
ALASFIREFOX-2023-003
|
Important |
firefox
|
CVE-2023-34414
CVE-2023-34416
|
2023-08-21 21:01 |
2023-09-25 22:13 |
ALASFIREFOX-2023-002
|
Important |
firefox
|
CVE-2023-4045
CVE-2023-4046
CVE-2023-4047
CVE-2023-4048
CVE-2023-4049
CVE-2023-4050
CVE-2023-4055
CVE-2023-4056
|
2023-08-21 21:01 |
2023-09-25 22:13 |
ALASANSIBLE2-2023-009
|
Important |
ansible
|
CVE-2019-14904
CVE-2019-14905
|
2023-08-21 21:01 |
2023-09-25 22:13 |
ALASANSIBLE2-2023-008
|
Important |
ansible
|
CVE-2020-10684
CVE-2020-10685
CVE-2020-10691
CVE-2020-1733
CVE-2020-1735
CVE-2020-1740
CVE-2020-1746
CVE-2020-1753
|
2023-08-21 21:01 |
2023-09-25 22:13 |
ALASANSIBLE2-2023-007
|
Medium |
python-httplib2
|
CVE-2020-11078
|
2023-08-21 21:01 |
2023-09-25 22:13 |
ALASANSIBLE2-2023-006
|
Medium |
ansible
|
CVE-2020-14330
CVE-2020-14332
CVE-2020-1736
|
2023-08-21 21:01 |
2023-09-25 22:13 |
ALASANSIBLE2-2023-005
|
Important |
ansible
|
CVE-2020-14365
|
2023-08-21 21:01 |
2023-09-25 22:13 |
ALASANSIBLE2-2023-004
|
Medium |
ansible
|
CVE-2021-20178
CVE-2021-20180
CVE-2021-20191
|
2023-08-21 21:01 |
2023-09-25 22:13 |
ALASANSIBLE2-2023-003
|
Medium |
ansible
|
CVE-2021-3447
|
2023-08-21 21:01 |
2023-09-25 22:13 |
ALASANSIBLE2-2023-002
|
Medium |
python-paramiko
|
CVE-2022-24302
|
2023-08-21 21:00 |
2023-09-25 22:02 |
ALASREDIS6-2023-008
|
Important |
redis
|
CVE-2021-29477
CVE-2021-32625
|
2023-08-21 21:00 |
2023-09-25 22:02 |
ALASREDIS6-2023-007
|
Important |
redis
|
CVE-2021-32626
CVE-2021-32627
CVE-2021-32628
CVE-2021-32672
CVE-2021-32675
CVE-2021-32762
CVE-2021-41099
|
2023-08-21 21:00 |
2023-09-25 22:02 |
ALASREDIS6-2023-006
|
Important |
redis
|
CVE-2021-32687
|
2023-08-21 21:00 |
2023-09-25 22:02 |
ALASREDIS6-2023-005
|
Important |
redis
|
CVE-2021-32761
|
2023-08-21 21:00 |
2023-09-25 22:04 |
ALASPYTHON3.8-2023-009
|
Medium |
python38
|
CVE-2015-0010
CVE-2020-27619
CVE-2021-29921
|
2023-08-21 21:00 |
2023-09-25 22:04 |
ALASPYTHON3.8-2023-008
|
Medium |
python38
|
CVE-2019-20907
CVE-2020-14422
|
2023-08-21 21:00 |
2024-01-19 02:20 |
ALASPYTHON3.8-2023-007
|
Medium |
python38
|
CVE-2020-10735
CVE-2022-48566
|
2023-08-21 21:00 |
2023-09-25 22:04 |
ALASPYTHON3.8-2023-006
|
Medium |
python38
|
CVE-2020-8492
|
2023-08-21 21:00 |
2023-09-25 22:04 |
ALASPYTHON3.8-2023-005
|
Medium |
python38
|
CVE-2021-3177
|
2023-08-21 21:00 |
2023-09-25 22:04 |
ALASPYTHON3.8-2023-004
|
Important |
python38
|
CVE-2022-37454
|
2023-08-21 21:00 |
2023-09-25 22:04 |
ALASPYTHON3.8-2023-003
|
Medium |
python38-setuptools
|
CVE-2022-40897
|
2023-08-21 21:00 |
2023-09-25 22:04 |
ALASPYTHON3.8-2023-002
|
Important |
python38
|
CVE-2022-45061
|
2023-08-21 21:00 |
2023-09-13 19:31 |
ALASPHP8.1-2023-003
|
Medium |
php
|
CVE-2022-31631
|
2023-08-21 21:00 |
2023-09-14 01:05 |
ALASPHP8.1-2023-002
|
Important |
php
|
CVE-2023-0567
CVE-2023-0568
CVE-2023-0662
|
2023-08-21 21:00 |
2023-09-13 19:31 |
ALASPHP8.0-2023-008
|
Medium |
php
|
CVE-2021-21704
CVE-2021-21705
|
2023-08-21 21:00 |
2023-09-13 19:32 |
ALASPHP8.0-2023-007
|
Medium |
php
|
CVE-2021-21708
|
2023-08-21 21:00 |
2023-09-13 19:32 |
ALASPHP8.0-2023-006
|
Important |
php
|
CVE-2022-31625
CVE-2022-31626
|
2023-08-21 21:00 |
2023-09-13 19:32 |
ALASPHP8.0-2023-005
|
Medium |
php
|
CVE-2022-31628
CVE-2022-31629
|
2023-08-21 21:00 |
2023-09-13 19:32 |
ALASPHP8.0-2023-004
|
Important |
php
|
CVE-2022-31630
CVE-2022-37454
|
2023-08-21 21:00 |
2023-09-13 19:32 |
ALASPHP8.0-2023-003
|
Medium |
php
|
CVE-2022-31631
|
2023-08-21 21:00 |
2023-09-14 01:05 |
ALASPHP8.0-2023-002
|
Important |
php
|
CVE-2023-0567
CVE-2023-0568
CVE-2023-0662
|
2023-08-21 21:00 |
2023-09-25 22:09 |
ALASMARIADB10.5-2023-004
|
Medium |
mariadb
|
CVE-2021-2154
CVE-2021-2166
|
2023-08-21 21:00 |
2024-01-19 02:20 |
ALASMARIADB10.5-2023-003
|
Important |
mariadb
|
CVE-2021-2372
CVE-2021-2389
CVE-2021-35604
CVE-2021-46657
CVE-2021-46658
CVE-2021-46659
CVE-2021-46661
CVE-2021-46662
CVE-2021-46663
CVE-2021-46664
CVE-2021-46665
CVE-2021-46666
CVE-2021-46667
CVE-2021-46668
CVE-2021-46669
CVE-2022-0778
CVE-2022-21595
CVE-2022-24048
CVE-2022-24050
CVE-2022-24051
CVE-2022-24052
CVE-2022-27376
CVE-2022-27377
CVE-2022-27378
CVE-2022-27379
CVE-2022-27380
CVE-2022-27381
CVE-2022-27382
CVE-2022-27383
CVE-2022-27384
CVE-2022-27385
CVE-2022-27386
CVE-2022-27387
CVE-2022-27444
CVE-2022-27445
CVE-2022-27446
CVE-2022-27447
CVE-2022-27448
CVE-2022-27449
CVE-2022-27451
CVE-2022-27452
CVE-2022-27455
CVE-2022-27456
CVE-2022-27457
CVE-2022-27458
CVE-2022-31622
CVE-2022-31623
CVE-2022-31624
CVE-2022-32081
CVE-2022-32082
CVE-2022-32083
CVE-2022-32084
CVE-2022-32085
CVE-2022-32086
CVE-2022-32087
CVE-2022-32088
CVE-2022-32089
CVE-2022-32091
CVE-2022-38791
CVE-2023-5157
|
2023-08-21 21:00 |
2023-09-25 22:10 |
ALASMARIADB10.5-2023-002
|
Medium |
mariadb
|
CVE-2022-32081
CVE-2022-32082
CVE-2022-32084
|
2023-08-21 21:00 |
2024-01-25 01:13 |
ALASLYNIS-2023-001
|
Medium |
lynis
|
CVE-2019-13033
CVE-2020-13882
|
2023-08-21 21:00 |
2023-09-25 22:10 |
ALASLIBREOFFICE-2023-002
|
Important |
libreoffice
|
CVE-2019-9848
CVE-2019-9849
CVE-2019-9850
CVE-2019-9851
CVE-2019-9852
CVE-2019-9853
CVE-2019-9854
|
2023-08-21 21:00 |
2023-09-25 22:11 |
ALASHAPROXY2-2023-004
|
Medium |
haproxy2
|
CVE-2023-0056
|
2023-08-21 21:00 |
2023-09-25 22:11 |
ALASHAPROXY2-2023-003
|
Important |
haproxy2
|
CVE-2023-25725
|
2023-08-21 20:59 |
2023-09-25 21:59 |
ALASSQUID4-2023-008
|
Important |
squid
|
CVE-2019-12519
CVE-2019-12521
CVE-2019-12525
CVE-2020-11945
|
2023-08-21 20:59 |
2023-09-25 22:00 |
ALASSQUID4-2023-007
|
Important |
squid
|
CVE-2019-12523
CVE-2019-12525
CVE-2019-12526
CVE-2019-18676
CVE-2019-18678
|
2023-08-21 20:59 |
2023-09-25 22:00 |
ALASSQUID4-2023-006
|
Important |
squid
|
CVE-2020-15810
CVE-2020-15811
CVE-2020-24606
|
2023-08-21 20:59 |
2023-09-25 22:00 |
ALASSQUID4-2023-005
|
Important |
squid
|
CVE-2020-25097
|
2023-08-21 20:59 |
2023-09-25 22:00 |
ALASSQUID4-2023-004
|
Medium |
squid
|
CVE-2021-28116
CVE-2021-28651
CVE-2021-28652
CVE-2021-28662
CVE-2021-31806
CVE-2021-31807
CVE-2021-31808
CVE-2021-33620
|
2023-08-21 20:59 |
2023-09-25 22:00 |
ALASSQUID4-2023-003
|
Important |
squid
|
CVE-2021-46784
|
2023-08-21 20:59 |
2023-09-25 22:00 |
ALASSQUID4-2023-002
|
Medium |
squid
|
CVE-2022-41317
|
2023-08-21 20:59 |
2023-09-25 22:00 |
ALASRUBY3.0-2023-007
|
Medium |
ruby
|
CVE-2021-28965
|
2023-08-21 20:59 |
2023-09-25 22:01 |
ALASRUBY3.0-2023-006
|
Medium |
ruby
|
CVE-2021-31799
|
2023-08-21 20:59 |
2023-09-25 22:01 |
ALASRUBY3.0-2023-005
|
Medium |
ruby
|
CVE-2021-31810
CVE-2021-32066
|
2023-08-21 20:59 |
2023-09-25 22:01 |
ALASRUBY3.0-2023-004
|
Important |
ruby
|
CVE-2021-33621
|
2023-08-21 20:59 |
2023-09-25 22:01 |
ALASRUBY3.0-2023-003
|
Important |
ruby
|
CVE-2021-41816
CVE-2021-41817
CVE-2021-41819
|
2023-08-21 20:59 |
2023-09-25 22:01 |
ALASRUBY3.0-2023-002
|
Medium |
ruby
|
CVE-2022-28738
CVE-2022-28739
|
2023-08-21 20:59 |
2023-09-25 22:01 |
ALASRUBY2.6-2023-007
|
Important |
ruby
|
CVE-2012-6708
CVE-2015-9251
CVE-2019-15845
CVE-2019-16201
CVE-2019-16254
CVE-2019-16255
CVE-2020-10663
CVE-2020-10933
|
2023-08-21 20:59 |
2023-09-25 22:02 |
ALASRUBY2.6-2023-006
|
Medium |
ruby
|
CVE-2020-25613
CVE-2021-28965
|
2023-08-21 20:59 |
2023-09-25 22:02 |
ALASRUBY2.6-2023-005
|
Medium |
ruby
|
CVE-2021-31799
|
2023-08-21 20:59 |
2023-09-25 22:02 |
ALASRUBY2.6-2023-004
|
Medium |
ruby
|
CVE-2021-31810
CVE-2021-32066
|
2023-08-21 20:59 |
2023-09-25 22:02 |
ALASREDIS6-2023-004
|
Important |
hiredis
|
CVE-2021-32765
|
2023-08-21 20:59 |
2023-09-25 22:02 |
ALASREDIS6-2023-003
|
Low |
redis
|
CVE-2022-24735
CVE-2022-24736
|
2023-08-21 20:58 |
2023-09-25 21:57 |
ALASTOMCAT9-2023-008
|
Important |
tomcat
|
CVE-2019-12418
CVE-2019-17563
CVE-2020-13935
CVE-2022-45143
CVE-2023-24998
CVE-2023-28708
|
2023-08-21 20:58 |
2023-09-25 21:57 |
ALASTOMCAT9-2023-007
|
Medium |
tomcat
|
CVE-2021-33037
|
2023-08-21 20:58 |
2023-09-25 21:57 |
ALASTOMCAT9-2023-006
|
Important |
tomcat
|
CVE-2021-42340
|
2023-08-21 20:58 |
2023-09-25 21:57 |
ALASTOMCAT9-2023-005
|
Important |
tomcat
|
CVE-2021-43980
CVE-2022-42252
|
2023-08-21 20:58 |
2023-09-25 21:57 |
ALASTOMCAT9-2023-004
|
Important |
tomcat
|
CVE-2022-22965
|
2023-08-21 20:58 |
2023-09-25 21:58 |
ALASTOMCAT9-2023-003
|
Important |
tomcat
|
CVE-2022-23181
|
2023-08-21 20:58 |
2023-09-25 21:58 |
ALASTOMCAT9-2023-002
|
Important |
tomcat
|
CVE-2022-42252
|
2023-08-21 20:58 |
2023-09-25 21:58 |
ALASTOMCAT8.5-2023-014
|
Medium |
tomcat
|
CVE-2019-0221
|
2023-08-21 20:58 |
2023-09-25 21:58 |
ALASTOMCAT8.5-2023-013
|
Important |
tomcat
|
CVE-2019-12418
CVE-2019-17563
CVE-2020-13935
CVE-2021-43980
CVE-2022-45143
CVE-2023-24998
CVE-2023-28708
|
2023-08-21 20:58 |
2023-09-25 21:58 |
ALASTOMCAT8.5-2023-012
|
Important |
tomcat
|
CVE-2019-17569
CVE-2020-1935
CVE-2020-1938
|
2023-08-21 20:58 |
2023-09-25 21:58 |
ALASTOMCAT8.5-2023-011
|
Medium |
tomcat
|
CVE-2020-13943
|
2023-08-21 20:58 |
2023-09-25 21:58 |
ALASTOMCAT8.5-2023-010
|
Medium |
tomcat
|
CVE-2020-17527
CVE-2021-24122
|
2023-08-21 20:58 |
2023-09-25 21:58 |
ALASTOMCAT8.5-2023-009
|
Important |
tomcat
|
CVE-2020-9484
CVE-2021-25122
CVE-2021-25329
|
2023-08-21 20:58 |
2023-09-25 21:58 |
ALASTOMCAT8.5-2023-008
|
Important |
tomcat
|
CVE-2020-9484
|
2023-08-21 20:58 |
2023-09-25 21:58 |
ALASTOMCAT8.5-2023-007
|
Medium |
tomcat
|
CVE-2021-30640
CVE-2021-33037
|
2023-08-21 20:58 |
2023-09-25 21:59 |
ALASTOMCAT8.5-2023-006
|
Important |
tomcat
|
CVE-2021-42340
|
2023-08-21 20:58 |
2023-09-25 21:59 |
ALASTOMCAT8.5-2023-005
|
Important |
tomcat
|
CVE-2022-22965
CVE-2022-29885
|
2023-08-21 20:58 |
2023-09-25 21:59 |
ALASTOMCAT8.5-2023-004
|
Important |
tomcat
|
CVE-2022-23181
|
2023-08-21 20:58 |
2023-09-25 21:59 |
ALASTOMCAT8.5-2023-003
|
Medium |
tomcat
|
CVE-2022-34305
|
2023-08-21 20:58 |
2023-09-25 21:59 |
ALASTOMCAT8.5-2023-002
|
Important |
tomcat
|
CVE-2022-42252
|
2023-08-21 10:35 |
2023-08-23 00:19 |
ALAS-2023-2221
|
Medium |
glibc
|
CVE-2019-19126
CVE-2020-10029
CVE-2020-1752
|
2023-08-21 10:00 |
2023-08-23 00:19 |
ALAS-2023-2220
|
Medium |
libgovirt
|
CVE-2018-10893
|
2023-08-21 10:00 |
2023-08-23 00:19 |
ALAS-2023-2219
|
Medium |
spice-protocol
|
CVE-2018-10893
|
2023-08-17 17:04 |
2023-08-23 00:12 |
ALASKERNEL-5.4-2023-051
|
Medium |
kernel
|
CVE-2023-3212
CVE-2023-34319
CVE-2023-4128
CVE-2023-4194
|
2023-08-17 17:04 |
2023-09-06 20:30 |
ALASECS-2023-006
|
Important |
ecs-service-connect-agent
|
CVE-2023-35941
CVE-2023-35942
CVE-2023-35943
CVE-2023-35944
CVE-2023-35945
|
2023-08-17 17:04 |
2023-08-23 00:12 |
ALASDOCKER-2023-029
|
Important |
containerd
|
CVE-2022-41723
CVE-2022-41724
CVE-2022-41725
CVE-2023-24532
CVE-2023-24534
CVE-2023-24536
CVE-2023-24537
CVE-2023-24538
CVE-2023-24539
CVE-2023-24540
CVE-2023-29400
CVE-2023-29403
CVE-2023-29406
|
2023-08-17 17:04 |
2023-08-23 00:12 |
ALASDOCKER-2023-028
|
Important |
runc
|
CVE-2023-29406
|
2023-08-17 17:04 |
2023-10-11 18:23 |
ALASDOCKER-2023-027
|
Medium |
containerd
|
CVE-2023-29409
|
2023-08-17 17:04 |
2023-10-11 18:23 |
ALASDOCKER-2023-026
|
Medium |
runc
|
CVE-2023-29409
|
2023-08-17 17:03 |
2023-10-11 18:24 |
ALASNITRO-ENCLAVES-2023-028
|
Medium |
containerd
|
CVE-2023-29409
|
2023-08-17 17:03 |
2023-10-11 18:24 |
ALASNITRO-ENCLAVES-2023-027
|
Medium |
runc
|
CVE-2023-29409
|
2023-08-17 17:03 |
2023-08-23 00:12 |
ALASLIVEPATCH-2023-141
|
Important |
kernel-livepatch-5.10.177-158.645
|
CVE-2023-2156
CVE-2023-3090
CVE-2023-35788
|
2023-08-17 17:03 |
2023-08-23 00:12 |
ALASLIVEPATCH-2023-140
|
Important |
kernel-livepatch-5.10.178-162.673
|
CVE-2023-2156
CVE-2023-3090
CVE-2023-35788
|
2023-08-17 17:03 |
2023-08-23 00:12 |
ALASLIVEPATCH-2023-139
|
Important |
kernel-livepatch-5.10.179-166.674
|
CVE-2023-2156
CVE-2023-3090
CVE-2023-35788
|
2023-08-17 17:03 |
2023-08-23 00:12 |
ALASLIVEPATCH-2023-138
|
Important |
kernel-livepatch-5.10.179-168.710
|
CVE-2023-2156
CVE-2023-3090
CVE-2023-35788
|
2023-08-17 17:03 |
2023-08-23 00:12 |
ALASLIVEPATCH-2023-137
|
Important |
kernel-livepatch-5.10.179-171.711
|
CVE-2023-2156
CVE-2023-3090
CVE-2023-35788
|
2023-08-17 17:03 |
2023-08-23 00:12 |
ALASLIVEPATCH-2023-136
|
Important |
kernel-livepatch-4.14.313-235.533
|
CVE-2023-3090
|
2023-08-17 17:03 |
2023-08-23 00:12 |
ALASLIVEPATCH-2023-135
|
Important |
kernel-livepatch-4.14.314-237.533
|
CVE-2023-3090
|
2023-08-17 17:03 |
2023-08-23 00:12 |
ALASLIVEPATCH-2023-134
|
Important |
kernel-livepatch-4.14.314-238.539
|
CVE-2023-3090
|
2023-08-17 11:58 |
2023-08-23 00:18 |
ALAS-2023-2218
|
Medium |
amanda
|
CVE-2016-10729
CVE-2016-10730
CVE-2023-30577
|
2023-08-17 11:58 |
2023-08-23 00:18 |
ALAS-2023-2217
|
Medium |
oniguruma
|
CVE-2017-9224
|
2023-08-17 11:58 |
2023-08-23 00:18 |
ALAS-2023-2216
|
Medium |
tomcat
|
CVE-2020-1935
|
2023-08-17 11:58 |
2023-08-23 00:18 |
ALAS-2023-2215
|
Medium |
exiv2
|
CVE-2021-29463
CVE-2021-29464
|
2023-08-17 11:58 |
2023-08-23 00:18 |
ALAS-2023-2214
|
Medium |
libjpeg-turbo
|
CVE-2021-46822
|
2023-08-17 11:58 |
2023-08-23 00:18 |
ALAS-2023-2213
|
Low |
wavpack
|
CVE-2022-2476
|
2023-08-17 11:58 |
2023-08-31 22:24 |
ALAS-2023-2212
|
Medium |
libtiff
|
CVE-2022-2520
CVE-2022-2868
CVE-2022-2953
CVE-2022-3597
CVE-2022-3626
CVE-2022-3627
|
2023-08-17 11:58 |
2023-10-11 18:36 |
ALAS-2023-2211
|
Medium |
golang
|
CVE-2023-29409
|
2023-08-17 11:58 |
2023-10-11 18:36 |
ALAS-2023-2210
|
Medium |
nerdctl
|
CVE-2023-29409
|
2023-08-17 11:58 |
2023-10-11 18:35 |
ALAS-2023-2209
|
Medium |
amazon-cloudwatch-agent
|
CVE-2023-29409
|
2023-08-17 11:58 |
2023-08-31 22:24 |
ALAS-2023-2208
|
Important |
cni-plugins
|
CVE-2023-29406
CVE-2023-29409
|
2023-08-17 11:58 |
2023-08-23 00:18 |
ALAS-2023-2207
|
Medium |
qemu
|
CVE-2023-3180
|
2023-08-17 11:58 |
2023-08-23 00:18 |
ALAS-2023-2206
|
Medium |
kernel
|
CVE-2023-34319
CVE-2023-4128
|
2023-08-17 11:58 |
2023-08-23 00:19 |
ALAS-2023-2205
|
Medium |
edk2
|
CVE-2023-3817
|
2023-08-17 11:57 |
2023-08-23 00:18 |
ALAS-2023-2204
|
Medium |
ghostscript
|
CVE-2023-38559
|
2023-08-07 06:17 |
2023-09-25 22:08 |
ALASNGINX1-2023-005
|
Medium |
nginx
|
CVE-2016-1247
|
2023-08-07 06:17 |
2023-09-25 22:08 |
ALASNGINX1-2023-004
|
Medium |
nginx
|
CVE-2019-20372
|
2023-08-07 06:17 |
2023-09-25 22:08 |
ALASNGINX1-2023-003
|
Important |
nginx
|
CVE-2021-23017
|
2023-08-07 06:17 |
2023-09-25 22:09 |
ALASNGINX1-2023-002
|
Medium |
nginx
|
CVE-2021-3618
|
2023-08-07 06:17 |
2023-09-25 22:09 |
ALASNGINX1-2023-001
|
Medium |
nginx
|
CVE-2022-41741
CVE-2022-41742
|
2023-08-07 06:17 |
2023-09-25 22:10 |
ALASLIBREOFFICE-2023-001
|
Medium |
libreoffice
|
CVE-2023-1183
|
2023-08-07 06:17 |
2023-09-25 22:11 |
ALASHTTPD_MODULES-2023-001
|
Medium |
mod_wsgi
|
CVE-2022-2255
|
2023-08-07 05:59 |
2023-09-25 22:05 |
ALASPOSTGRESQL14-2023-002
|
Important |
postgresql
|
CVE-2022-1552
|
2023-08-07 05:59 |
2023-09-25 22:05 |
ALASPOSTGRESQL14-2023-001
|
Important |
postgresql
|
CVE-2022-41862
CVE-2023-2454
CVE-2023-2455
|
2023-08-07 05:59 |
2023-09-25 22:07 |
ALASPOSTGRESQL13-2023-003
|
Important |
postgresql
|
CVE-2021-32027
CVE-2021-32028
CVE-2021-32029
|
2023-08-07 05:59 |
2024-08-28 19:02 |
ALASPOSTGRESQL13-2023-002
|
Important |
postgresql
|
CVE-2021-23222
CVE-2021-3677
CVE-2022-1552
|
2023-08-07 05:59 |
2023-09-25 22:07 |
ALASPOSTGRESQL13-2023-001
|
Important |
postgresql
|
CVE-2022-41862
CVE-2023-2454
CVE-2023-2455
|
2023-08-07 05:59 |
2023-09-25 22:07 |
ALASPOSTGRESQL12-2023-004
|
Important |
postgresql
|
CVE-2021-32027
CVE-2021-32028
CVE-2021-32029
CVE-2021-3393
|
2023-08-07 05:59 |
2024-02-29 00:57 |
ALASPOSTGRESQL12-2023-003
|
Important |
libpq
|
CVE-2021-23222
CVE-2022-1552
|
2023-08-07 05:59 |
2024-08-28 19:02 |
ALASPOSTGRESQL12-2023-002
|
Important |
postgresql
|
CVE-2021-23222
CVE-2021-3677
CVE-2022-1552
|
2023-08-07 05:59 |
2023-09-25 22:07 |
ALASPOSTGRESQL12-2023-001
|
Important |
postgresql
|
CVE-2022-41862
CVE-2023-2454
CVE-2023-2455
|
2023-08-07 05:59 |
2023-09-25 22:08 |
ALASPOSTGRESQL11-2023-003
|
Important |
postgresql
|
CVE-2021-32027
CVE-2021-32028
|
2023-08-07 05:59 |
2023-09-25 22:08 |
ALASPOSTGRESQL11-2023-002
|
Important |
postgresql
|
CVE-2022-1552
|
2023-08-07 05:59 |
2023-09-25 22:08 |
ALASPOSTGRESQL11-2023-001
|
Important |
postgresql
|
CVE-2023-2454
CVE-2023-2455
|
2023-08-07 05:59 |
2023-09-25 22:11 |
ALASGOLANG1.19-2023-002
|
Important |
golang
|
CVE-2021-41771
CVE-2021-44717
CVE-2022-1705
CVE-2022-1962
CVE-2022-23772
CVE-2022-23773
CVE-2022-23806
CVE-2022-24675
CVE-2022-27664
CVE-2022-28327
CVE-2022-2879
CVE-2022-2880
CVE-2022-30580
CVE-2022-30632
CVE-2022-30634
CVE-2022-30635
CVE-2022-41715
CVE-2022-41717
CVE-2022-41722
CVE-2022-41723
CVE-2022-41724
CVE-2022-41725
|
2023-08-07 05:59 |
2023-09-25 22:11 |
ALASGOLANG1.19-2023-001
|
Important |
golang
|
CVE-2023-24532
CVE-2023-24534
CVE-2023-24536
CVE-2023-24537
CVE-2023-24538
CVE-2023-24539
CVE-2023-24540
CVE-2023-29400
CVE-2023-29402
CVE-2023-29403
CVE-2023-29404
CVE-2023-29405
|
2023-08-07 05:24 |
2023-09-25 22:02 |
ALASRUBY2.6-2023-003
|
Important |
ruby
|
CVE-2021-33621
|
2023-08-07 05:24 |
2023-09-25 22:03 |
ALASREDIS6-2023-002
|
Important |
redis
|
CVE-2022-24834
|
2023-08-07 05:24 |
2023-09-25 22:04 |
ALASREDIS6-2023-001
|
Medium |
redis
|
CVE-2022-35977
CVE-2022-36021
CVE-2023-22458
CVE-2023-25155
|
2023-08-07 05:24 |
2023-09-25 22:04 |
ALASR4-2023-001
|
Medium |
openblas
|
CVE-2021-4048
|
2023-08-07 05:24 |
2024-01-25 01:56 |
ALASDNSMASQ-2023-001
|
Medium |
dnsmasq
|
CVE-2023-28450
|
2023-08-07 05:23 |
2023-09-25 22:00 |
ALASSELINUX-NG-2023-001
|
Medium |
libsepol
|
CVE-2021-36084
CVE-2021-36085
CVE-2021-36086
CVE-2021-36087
|
2023-08-07 05:23 |
2023-09-25 22:02 |
ALASRUBY2.6-2023-002
|
Medium |
ruby
|
CVE-2021-41817
CVE-2021-41819
|
2023-08-07 05:23 |
2023-09-25 22:02 |
ALASRUBY2.6-2023-001
|
Medium |
ruby
|
CVE-2022-28739
|
2023-08-04 21:33 |
2023-09-14 01:05 |
ALASPHP8.2-2023-001
|
Important |
php
|
CVE-2023-0567
CVE-2023-0568
CVE-2023-0662
|
2023-08-04 20:34 |
2023-09-25 22:00 |
ALASSQUID4-2023-001
|
Important |
squid
|
CVE-2022-41318
|
2023-08-04 20:34 |
2023-09-25 22:01 |
ALASRUBY3.0-2023-001
|
Important |
ruby
|
CVE-2023-28755
CVE-2023-28756
|
2023-08-04 20:34 |
2023-09-25 22:05 |
ALASPYTHON3.8-2023-001
|
Medium |
python38
|
CVE-2023-24329
|
2023-08-04 20:34 |
2023-09-13 19:31 |
ALASPHP8.1-2023-001
|
Important |
php
|
CVE-2022-31630
CVE-2022-37454
|
2023-08-04 20:34 |
2023-09-13 19:32 |
ALASPHP8.0-2023-001
|
Medium |
php
|
CVE-2021-21707
|
2023-08-04 20:34 |
2023-09-25 22:09 |
ALASMONO-2023-001
|
Important |
mono
|
CVE-2021-32840
|
2023-08-04 20:34 |
2023-09-25 22:10 |
ALASMARIADB10.5-2023-001
|
Important |
mariadb
|
CVE-2021-27928
|
2023-08-04 20:34 |
2023-09-25 22:11 |
ALASHAPROXY2-2023-002
|
Important |
haproxy2
|
CVE-2018-20102
CVE-2023-0836
|
2023-08-04 20:34 |
2023-09-25 22:11 |
ALASHAPROXY2-2023-001
|
Important |
haproxy2
|
CVE-2022-0711
|
2023-08-04 20:34 |
2023-09-25 22:11 |
ALASGRAPHICSMAGICK1.3-2023-002
|
Medium |
yasm
|
CVE-2023-37732
|
2023-08-04 20:34 |
2023-09-25 22:13 |
ALASFIREFOX-2023-001
|
Important |
firefox
|
CVE-2023-37201
CVE-2023-37202
CVE-2023-37207
CVE-2023-37208
CVE-2023-37211
|
2023-08-04 20:34 |
2023-09-25 22:13 |
ALASANSIBLE2-2023-001
|
Important |
ansible
|
CVE-2021-3583
|
2023-08-04 20:33 |
2023-09-25 21:58 |
ALASTOMCAT9-2023-001
|
Important |
tomcat
|
CVE-2023-28709
|
2023-08-04 20:33 |
2023-09-25 21:59 |
ALASTOMCAT8.5-2023-001
|
Important |
tomcat
|
CVE-2023-28709
|
2023-08-03 19:42 |
2023-08-09 19:29 |
ALASNITRO-ENCLAVES-2023-026
|
Important |
containerd
|
CVE-2022-41723
CVE-2022-41724
CVE-2022-41725
CVE-2023-24532
CVE-2023-24534
CVE-2023-24536
CVE-2023-24537
CVE-2023-24538
CVE-2023-24539
CVE-2023-24540
CVE-2023-29400
CVE-2023-29403
CVE-2023-29406
|
2023-08-03 19:42 |
2023-08-09 19:29 |
ALASNITRO-ENCLAVES-2023-025
|
Important |
runc
|
CVE-2023-29406
|
2023-08-03 19:42 |
2023-08-17 17:03 |
ALASKERNEL-5.4-2023-050
|
Important |
kernel
|
CVE-2023-20569
CVE-2023-20593
CVE-2023-3611
CVE-2023-3776
|
2023-08-03 19:42 |
2024-07-03 22:01 |
ALASKERNEL-5.15-2023-025
|
Important |
kernel
|
CVE-2022-48502
CVE-2023-20569
CVE-2023-20593
CVE-2023-3611
CVE-2023-3776
CVE-2023-39197
CVE-2023-44466
CVE-2023-51043
CVE-2024-0639
|
2023-08-03 19:42 |
2024-07-03 22:01 |
ALASKERNEL-5.10-2023-038
|
Important |
kernel
|
CVE-2023-20569
CVE-2023-3389
CVE-2023-3609
CVE-2023-3611
CVE-2023-3776
|
2023-08-03 19:42 |
2023-08-09 19:30 |
ALASJAVA-OPENJDK11-2023-005
|
Medium |
java-11-openjdk
|
CVE-2023-22036
CVE-2023-22041
CVE-2023-22043
CVE-2023-22045
|
2023-08-03 19:42 |
2023-09-06 20:30 |
ALASECS-2023-005
|
Important |
runc
|
CVE-2023-29406
|
2023-08-03 18:35 |
2023-08-08 22:09 |
ALAS-2023-2203
|
Important |
ca-certificates
|
CVE-2023-32803
|
2023-08-03 18:29 |
2023-08-08 22:02 |
ALAS-2023-2202
|
Medium |
openssh
|
CVE-2023-35812
|
2023-08-03 18:10 |
2023-08-08 22:02 |
ALAS-2023-2201
|
Medium |
ruby
|
CVE-2017-9224
|
2023-08-03 18:10 |
2023-08-08 22:02 |
ALAS-2023-2200
|
Medium |
tomcat
|
CVE-2019-0221
|
2023-08-03 18:10 |
2023-08-08 22:02 |
ALAS-2023-2199
|
Medium |
aspell
|
CVE-2019-25051
|
2023-08-03 18:10 |
2023-08-08 22:02 |
ALAS-2023-2198
|
Medium |
python-pygments
|
CVE-2021-27291
|
2023-08-03 18:10 |
2023-08-08 22:02 |
ALAS-2023-2197
|
Low |
elfutils
|
CVE-2021-33294
|
2023-08-03 18:10 |
2023-08-08 22:02 |
ALAS-2023-2196
|
Medium |
python-setuptools
|
CVE-2022-40897
|
2023-08-03 18:10 |
2023-08-08 22:07 |
ALAS-2023-2195
|
Medium |
microcode_ctl
|
CVE-2022-40982
|
2023-08-03 18:10 |
2023-08-08 22:02 |
ALAS-2023-2194
|
Important |
cri-tools
|
CVE-2022-41723
CVE-2023-29406
|
2023-08-03 18:10 |
2023-08-08 22:02 |
ALAS-2023-2193
|
Important |
nerdctl
|
CVE-2022-41723
CVE-2023-29406
|
2023-08-03 18:10 |
2023-08-08 22:02 |
ALAS-2023-2192
|
Important |
cni-plugins
|
CVE-2022-41723
|
2023-08-03 18:10 |
2023-08-08 22:02 |
ALAS-2023-2191
|
Medium |
qemu
|
CVE-2023-0330
|
2023-08-03 18:10 |
2023-08-08 22:02 |
ALAS-2023-2190
|
Medium |
linux-firmware
|
CVE-2023-20593
|
2023-08-03 18:10 |
2023-08-08 22:02 |
ALAS-2023-2189
|
Medium |
java-1.8.0-openjdk
|
CVE-2023-22043
CVE-2023-22045
|
2023-08-03 18:10 |
2023-08-08 22:03 |
ALAS-2023-2188
|
Low |
python-configobj
|
CVE-2023-26112
|
2023-08-03 18:10 |
2023-08-08 22:03 |
ALAS-2023-2187
|
Medium |
wireshark
|
CVE-2023-2856
CVE-2023-2952
|
2023-08-03 18:10 |
2023-08-08 22:03 |
ALAS-2023-2186
|
Important |
golang
|
CVE-2023-29406
|
2023-08-03 18:10 |
2023-08-08 22:03 |
ALAS-2023-2185
|
Important |
golist
|
CVE-2023-29406
|
2023-08-03 18:09 |
2023-08-08 22:03 |
ALAS-2023-2184
|
Medium |
cups
|
CVE-2023-32324
|
2023-08-03 18:09 |
2023-08-08 22:03 |
ALAS-2023-2182
|
Medium |
yajl
|
CVE-2023-33460
|
2023-08-03 18:09 |
2023-08-08 22:03 |
ALAS-2023-2180
|
Important |
nghttp2
|
CVE-2023-35945
|
2023-08-03 18:09 |
2023-08-31 22:25 |
ALAS-2023-2179
|
Important |
kernel
|
CVE-2023-20569
CVE-2023-3609
CVE-2023-3611
CVE-2023-3776
|
2023-08-03 18:09 |
2023-08-08 22:03 |
ALAS-2023-2178
|
Medium |
ImageMagick
|
CVE-2023-3745
|
2023-08-03 18:09 |
2023-08-08 22:03 |
ALAS-2023-2177
|
Important |
webkitgtk4
|
CVE-2023-37450
|
2023-08-03 18:09 |
2023-08-08 22:03 |
ALAS-2023-2176
|
Important |
openssh
|
CVE-2023-38408
|
2023-08-03 18:09 |
2023-08-08 22:03 |
ALAS-2023-2175
|
Medium |
avahi
|
CVE-2023-38469
CVE-2023-38470
CVE-2023-38471
|
2023-07-20 17:30 |
2023-07-25 23:06 |
ALAS-2023-2174
|
Medium |
python-ipaddress
|
CVE-2020-14422
|
2023-07-20 17:30 |
2023-08-03 18:09 |
ALAS-2023-2173
|
Medium |
transfig
|
CVE-2020-21682
CVE-2021-32280
|
2023-07-20 17:30 |
2023-07-25 23:06 |
ALAS-2023-2172
|
Medium |
libicu60
|
CVE-2020-21913
|
2023-07-20 17:30 |
2023-07-25 23:06 |
ALAS-2023-2171
|
Medium |
icu
|
CVE-2020-21913
|
2023-07-20 17:29 |
2023-07-25 23:06 |
ALAS-2023-2170
|
Low |
libvncserver
|
CVE-2020-29260
|
2023-07-20 17:29 |
2023-07-25 23:06 |
ALAS-2023-2169
|
Low |
qemu
|
CVE-2021-3592
CVE-2021-3593
CVE-2021-3594
CVE-2021-3595
|
2023-07-20 17:29 |
2023-07-25 23:06 |
ALAS-2023-2168
|
Medium |
keepalived
|
CVE-2021-44225
|
2023-07-20 17:29 |
2023-07-25 23:06 |
ALAS-2023-2167
|
Medium |
bluez
|
CVE-2022-0204
|
2023-07-20 17:29 |
2023-07-25 23:06 |
ALAS-2023-2166
|
Medium |
samba
|
CVE-2022-32742
|
2023-07-20 17:29 |
2023-07-25 23:06 |
ALAS-2023-2165
|
Important |
apache-ivy
|
CVE-2022-37866
|
2023-07-20 17:29 |
2023-07-25 23:06 |
ALAS-2023-2164
|
Medium |
python-mako
|
CVE-2022-40023
|
2023-07-20 17:29 |
2023-07-25 23:07 |
ALAS-2023-2163
|
Important |
golang
|
CVE-2022-41724
CVE-2022-41725
CVE-2023-24532
CVE-2023-24536
CVE-2023-24538
CVE-2023-24540
CVE-2023-29400
CVE-2023-29403
CVE-2023-29404
CVE-2023-29405
|
2023-07-20 17:29 |
2023-07-25 23:07 |
ALAS-2023-2162
|
Medium |
SDL2
|
CVE-2022-4743
|
2023-07-20 17:29 |
2023-07-25 23:07 |
ALAS-2023-2161
|
Medium |
avahi
|
CVE-2023-1981
|
2023-07-20 17:29 |
2023-07-25 23:07 |
ALAS-2023-2160
|
Medium |
scipy
|
CVE-2023-29824
|
2023-07-20 17:29 |
2023-07-25 23:07 |
ALAS-2023-2159
|
Medium |
qt5-qtbase
|
CVE-2023-32763
|
2023-07-20 17:28 |
2023-07-25 23:07 |
ALAS-2023-2158
|
Medium |
libtiff
|
CVE-2023-3576
|
2023-07-20 17:28 |
2023-07-25 23:07 |
ALAS-2023-2157
|
Medium |
compat-libtiff3
|
CVE-2023-3576
|
2023-07-20 17:28 |
2023-07-25 23:07 |
ALAS-2023-2156
|
Important |
thunderbird
|
CVE-2023-37201
CVE-2023-37202
CVE-2023-37207
CVE-2023-37208
CVE-2023-37211
|
2023-07-20 17:28 |
2023-07-25 23:08 |
ALAS-2023-2155
|
Important |
gstreamer1-plugins-good
|
CVE-2023-37327
|
2023-07-20 17:28 |
2023-07-25 23:08 |
ALAS-2023-2154
|
Important |
gstreamer1-plugins-base
|
CVE-2023-37327
|
2023-07-20 17:28 |
2023-07-25 23:08 |
ALAS-2023-2153
|
Important |
iperf3
|
CVE-2023-38403
|
2023-07-19 22:30 |
2023-07-21 01:54 |
ALASCORRETTO8-2023-007
|
Medium |
java-1.8.0-amazon-corretto
|
CVE-2023-22043
CVE-2023-22045
CVE-2023-22049
|
2023-07-19 21:52 |
2024-02-15 04:09 |
ALASGRAPHICSMAGICK1.3-2023-001
|
Important |
GraphicsMagick
|
CVE-2020-21679
CVE-2022-1270
|
2023-07-17 19:30 |
2023-09-25 22:08 |
ALASOPENSSL-SNAPSAFE-2023-002
|
Important |
openssl-snapsafe
|
CVE-2022-4304
CVE-2023-0215
CVE-2023-0286
CVE-2023-0464
CVE-2023-0465
CVE-2023-0466
CVE-2023-2650
|
2023-07-17 19:27 |
2023-09-25 22:08 |
ALASOPENSSL-SNAPSAFE-2023-001
|
Medium |
openssl-snapsafe
|
CVE-2022-2068
|
2023-07-17 17:40 |
2023-07-19 22:18 |
ALAS-2023-2152
|
Medium |
squashfs-tools
|
CVE-2015-4645
CVE-2015-4646
CVE-2021-40153
CVE-2021-41072
|
2023-07-17 17:40 |
2023-07-19 22:18 |
ALAS-2023-2151
|
Medium |
python-pip
|
CVE-2020-14422
|
2023-07-17 17:40 |
2023-07-19 22:18 |
ALAS-2023-2150
|
Medium |
python-rsa
|
CVE-2020-25658
|
2023-07-17 17:40 |
2023-07-19 22:18 |
ALAS-2023-2149
|
Important |
ipa
|
CVE-2020-25719
|
2023-07-17 17:40 |
2023-07-19 22:18 |
ALAS-2023-2148
|
Medium |
qemu
|
CVE-2021-3416
CVE-2023-0330
CVE-2023-2861
|
2023-07-17 17:40 |
2023-07-19 22:18 |
ALAS-2023-2147
|
Medium |
mc
|
CVE-2021-36370
|
2023-07-17 17:40 |
2023-07-19 22:18 |
ALAS-2023-2146
|
Important |
grub2
|
CVE-2021-3695
CVE-2021-3696
CVE-2021-3697
CVE-2022-2601
CVE-2022-28733
CVE-2022-28734
CVE-2022-28735
CVE-2022-28736
CVE-2022-3775
|
2023-07-17 17:40 |
2023-07-19 22:18 |
ALAS-2023-2145
|
Medium |
lynx
|
CVE-2021-38165
|
2023-07-17 17:40 |
2023-07-19 22:18 |
ALAS-2023-2144
|
Medium |
libzapojit
|
CVE-2021-39360
|
2023-07-17 17:40 |
2023-07-19 22:18 |
ALAS-2023-2143
|
Important |
rclone
|
CVE-2022-41723
|
2023-07-17 17:40 |
2023-07-19 22:18 |
ALAS-2023-2142
|
Medium |
protobuf-c
|
CVE-2022-48468
|
2023-07-17 17:40 |
2023-07-19 22:18 |
ALAS-2023-2141
|
Important |
webkitgtk4
|
CVE-2022-48503
CVE-2023-32435
CVE-2023-32439
|
2023-07-17 17:40 |
2023-07-19 22:18 |
ALAS-2023-2140
|
Medium |
zstd
|
CVE-2022-4899
|
2023-07-17 17:39 |
2023-07-19 22:19 |
ALAS-2023-2139
|
Low |
open-vm-tools
|
CVE-2023-20867
|
2023-07-17 17:39 |
2023-07-20 00:46 |
ALAS-2023-2138
|
Medium |
java-17-amazon-corretto
|
CVE-2023-22006
CVE-2023-22036
CVE-2023-22041
CVE-2023-22043
CVE-2023-22044
CVE-2023-22045
CVE-2023-22049
CVE-2023-25193
|
2023-07-17 17:39 |
2023-07-20 00:49 |
ALAS-2023-2137
|
Medium |
java-11-amazon-corretto
|
CVE-2023-22006
CVE-2023-22036
CVE-2023-22041
CVE-2023-22043
CVE-2023-22045
CVE-2023-22049
CVE-2023-25193
|
2023-07-17 17:39 |
2023-07-19 22:20 |
ALAS-2023-2136
|
Low |
libcap
|
CVE-2023-2602
|
2023-07-17 17:39 |
2023-07-19 22:20 |
ALAS-2023-2135
|
Medium |
libmicrohttpd
|
CVE-2023-27371
|
2023-07-17 17:39 |
2023-07-19 22:20 |
ALAS-2023-2134
|
Medium |
flatpak
|
CVE-2023-28100
|
2023-07-17 17:39 |
2023-07-19 22:20 |
ALAS-2023-2133
|
Medium |
python3-tornado
|
CVE-2023-28370
|
2023-07-17 17:39 |
2023-07-19 22:20 |
ALAS-2023-2132
|
Medium |
python-tornado
|
CVE-2023-28370
|
2023-07-17 17:39 |
2023-07-19 22:20 |
ALAS-2023-2131
|
Important |
golang
|
CVE-2023-29402
|
2023-07-17 17:39 |
2023-07-19 22:20 |
ALAS-2023-2130
|
Important |
kernel
|
CVE-2023-3117
CVE-2023-35001
|
2023-07-17 17:39 |
2023-07-19 22:22 |
ALAS-2023-2129
|
Medium |
libX11
|
CVE-2023-3138
|
2023-07-17 17:39 |
2023-07-19 22:22 |
ALAS-2023-2128
|
Medium |
ImageMagick
|
CVE-2023-3195
|
2023-07-17 17:39 |
2023-07-19 22:26 |
ALAS-2023-2127
|
Important |
c-ares
|
CVE-2023-32067
|
2023-07-17 17:39 |
2023-07-19 22:26 |
ALAS-2023-2126
|
Medium |
libtiff
|
CVE-2023-3316
|
2023-07-17 17:39 |
2023-07-19 22:26 |
ALAS-2023-2125
|
Medium |
compat-libtiff3
|
CVE-2023-3316
|
2023-07-17 17:39 |
2023-07-19 22:26 |
ALAS-2023-2124
|
Medium |
iniparser
|
CVE-2023-33461
|
2023-07-17 17:39 |
2023-07-19 22:26 |
ALAS-2023-2123
|
Medium |
ImageMagick
|
CVE-2023-3428
|
2023-07-17 17:39 |
2023-07-19 22:26 |
ALAS-2023-2122
|
Important |
gstreamer-plugins-good
|
CVE-2023-37327
|
2023-07-17 17:39 |
2023-07-19 22:26 |
ALAS-2023-2121
|
Important |
gstreamer-plugins-base
|
CVE-2023-37327
|
2023-07-17 17:39 |
2023-07-19 22:26 |
ALAS-2023-2120
|
Important |
gstreamer1-plugins-base
|
CVE-2023-37328
|
2023-07-14 23:38 |
2023-08-17 17:03 |
ALASKERNEL-5.4-2023-049
|
Important |
kernel
|
CVE-2023-3117
CVE-2023-3390
CVE-2023-35001
CVE-2023-3609
|
2023-07-14 23:38 |
2023-08-03 19:42 |
ALASKERNEL-5.15-2023-024
|
Important |
kernel
|
CVE-2023-3117
CVE-2023-31248
CVE-2023-3390
CVE-2023-35001
CVE-2023-3609
CVE-2023-3610
|
2023-07-14 23:38 |
2023-08-03 19:42 |
ALASKERNEL-5.10-2023-037
|
Important |
kernel
|
CVE-2023-3117
CVE-2023-31248
CVE-2023-35001
CVE-2023-3610
|
2023-07-05 22:01 |
2023-07-19 22:26 |
ALAS-2023-2119
|
Medium |
tcpdump
|
CVE-2019-15167
|
2023-07-05 22:01 |
2023-07-19 22:27 |
ALAS-2023-2118
|
Important |
python-pillow
|
CVE-2021-23437
|
2023-07-05 22:01 |
2023-07-19 22:27 |
ALAS-2023-2117
|
Medium |
python3-pygments
|
CVE-2021-27291
|
2023-07-05 22:01 |
2023-07-19 22:27 |
ALAS-2023-2116
|
Medium |
fribidi
|
CVE-2022-25308
CVE-2022-25310
|
2023-07-05 22:01 |
2023-07-19 22:27 |
ALAS-2023-2115
|
Medium |
pidgin
|
CVE-2022-26491
|
2023-07-05 22:01 |
2023-07-19 22:27 |
ALAS-2023-2114
|
Important |
open-vm-tools
|
CVE-2022-31676
|
2023-07-05 22:01 |
2023-07-19 22:27 |
ALAS-2023-2113
|
Low |
wireshark
|
CVE-2023-0667
|
2023-07-05 22:01 |
2023-07-19 22:27 |
ALAS-2023-2112
|
Important |
bind
|
CVE-2023-2828
|
2023-07-05 22:01 |
2023-07-19 22:27 |
ALAS-2023-2111
|
Medium |
python3-requests
|
CVE-2023-32681
|
2023-07-05 22:01 |
2023-07-19 22:27 |
ALAS-2023-2110
|
Medium |
python-requests
|
CVE-2023-32681
|
2023-07-05 22:01 |
2023-07-19 22:27 |
ALAS-2023-2109
|
Medium |
cups
|
CVE-2023-34241
|
2023-06-29 23:21 |
2024-08-27 19:16 |
ALASKERNEL-5.10-2023-036
|
Important |
kernel
|
CVE-2022-0168
CVE-2022-1158
CVE-2022-1353
CVE-2022-29582
CVE-2022-2977
CVE-2022-41858
CVE-2022-48853
CVE-2023-1249
CVE-2023-1637
CVE-2023-28410
|
2023-06-29 23:20 |
2024-03-13 20:08 |
ALASKERNEL-5.15-2023-023
|
Important |
kernel
|
CVE-2021-28951
CVE-2021-3923
CVE-2022-0500
CVE-2022-1015
CVE-2022-1016
CVE-2022-1158
CVE-2022-1263
CVE-2022-1353
CVE-2022-1729
CVE-2022-23222
CVE-2022-2639
CVE-2022-28893
CVE-2022-29581
CVE-2022-29582
CVE-2022-30594
CVE-2022-48619
CVE-2023-1637
CVE-2023-1838
CVE-2023-28410
CVE-2023-4387
CVE-2023-4459
|
2023-06-28 00:26 |
2023-06-29 18:07 |
ALASKERNEL-5.4-2023-048
|
Important |
kernel
|
CVE-2023-1206
|
2023-06-28 00:26 |
2023-06-29 18:07 |
ALASKERNEL-5.15-2023-022
|
Important |
kernel
|
CVE-2023-1206
|
2023-06-28 00:26 |
2023-06-29 18:07 |
ALASKERNEL-5.10-2023-035
|
Important |
kernel
|
CVE-2023-1206
|
2023-06-28 00:07 |
2023-06-29 22:09 |
ALAS-2023-2108
|
Important |
kernel
|
CVE-2023-1206
|
2023-06-21 19:12 |
2023-06-29 18:07 |
ALASLIVEPATCH-2023-133
|
Important |
kernel-livepatch-4.14.309-231.529
|
CVE-2023-2124
CVE-2023-28466
|
2023-06-21 19:12 |
2023-06-29 18:07 |
ALASLIVEPATCH-2023-132
|
Important |
kernel-livepatch-4.14.311-233.529
|
CVE-2023-2124
CVE-2023-28466
|
2023-06-21 19:12 |
2023-06-29 18:07 |
ALASLIVEPATCH-2023-131
|
Important |
kernel-livepatch-5.10.176-157.645
|
CVE-2023-28466
|
2023-06-21 19:12 |
2024-07-03 22:01 |
ALASKERNEL-5.4-2023-047
|
Important |
kernel
|
CVE-2022-39189
CVE-2023-0160
CVE-2023-2269
CVE-2023-3090
CVE-2023-3111
CVE-2023-3141
CVE-2023-3268
CVE-2023-34256
CVE-2023-3567
CVE-2023-35788
CVE-2024-0775
|
2023-06-21 19:12 |
2024-07-03 22:01 |
ALASKERNEL-5.15-2023-021
|
Important |
kernel
|
CVE-2022-48425
CVE-2023-0160
CVE-2023-2156
CVE-2023-3090
CVE-2023-3212
CVE-2023-3268
CVE-2023-34256
CVE-2023-3567
CVE-2023-35788
CVE-2024-0775
|
2023-06-21 19:12 |
2024-07-03 22:01 |
ALASKERNEL-5.10-2023-034
|
Important |
kernel
|
CVE-2022-4269
CVE-2023-0160
CVE-2023-2156
CVE-2023-3090
CVE-2023-3111
CVE-2023-3141
CVE-2023-3212
CVE-2023-3268
CVE-2023-34256
CVE-2023-3567
CVE-2023-35788
CVE-2024-0775
|
2023-06-21 19:11 |
2023-06-29 18:08 |
ALASLIVEPATCH-2023-130
|
Important |
kernel-livepatch-4.14.313-235.533
|
CVE-2023-28466
|
2023-06-21 19:11 |
2023-06-29 18:08 |
ALASLIVEPATCH-2023-129
|
Important |
kernel-livepatch-4.14.314-237.533
|
CVE-2023-28466
|
2023-06-21 19:11 |
2023-06-29 18:08 |
ALASLIVEPATCH-2023-128
|
Important |
kernel-livepatch-4.14.314-238.539
|
CVE-2023-28466
|
2023-06-21 19:11 |
2023-06-29 19:46 |
ALAS-2023-2107
|
Medium |
glib2
|
CVE-2015-8390
CVE-2015-8394
|
2023-06-21 19:11 |
2023-06-29 19:46 |
ALAS-2023-2106
|
Medium |
flac
|
CVE-2021-0561
|
2023-06-21 19:11 |
2023-06-29 19:46 |
ALAS-2023-2105
|
Medium |
python-pillow
|
CVE-2021-28675
|
2023-06-21 19:11 |
2023-06-29 19:46 |
ALAS-2023-2104
|
Medium |
qpdf
|
CVE-2021-36978
|
2023-06-21 19:11 |
2023-06-29 19:46 |
ALAS-2023-2103
|
Medium |
wayland
|
CVE-2021-3782
|
2023-06-21 19:11 |
2023-06-29 19:46 |
ALAS-2023-2102
|
Medium |
opensc
|
CVE-2021-42779
CVE-2021-42780
CVE-2021-42781
CVE-2021-42782
CVE-2023-2977
|
2023-06-21 19:11 |
2023-06-29 19:47 |
ALAS-2023-2101
|
Medium |
yajl
|
CVE-2022-24795
|
2023-06-21 19:11 |
2024-02-01 19:57 |
ALAS-2023-2100
|
Important |
kernel
|
CVE-2022-2586
CVE-2022-34918
CVE-2023-2269
CVE-2023-28466
CVE-2023-3090
CVE-2023-3111
CVE-2023-3141
CVE-2023-34256
CVE-2024-0775
|
2023-06-21 19:11 |
2023-06-29 19:47 |
ALAS-2023-2099
|
Medium |
qpdf
|
CVE-2022-34503
|
2023-06-21 19:11 |
2023-06-29 19:47 |
ALAS-2023-2098
|
Important |
mod_security
|
CVE-2022-48279
CVE-2023-24021
|
2023-06-21 19:11 |
2023-06-29 19:47 |
ALAS-2023-2097
|
Medium |
openssl11
|
CVE-2023-2650
|
2023-06-21 19:11 |
2023-06-29 19:47 |
ALAS-2023-2096
|
Important |
ncurses
|
CVE-2023-29491
|
2023-06-21 19:11 |
2023-06-29 19:47 |
ALAS-2023-2095
|
Medium |
openldap
|
CVE-2023-2953
|
2023-06-21 19:11 |
2023-06-29 19:47 |
ALAS-2023-2094
|
Important |
perl-Pod-Perldoc
|
CVE-2023-31486
|
2023-06-21 19:11 |
2023-06-29 19:47 |
ALAS-2023-2093
|
Important |
perl-HTTP-Tiny
|
CVE-2023-31486
|
2023-06-21 19:11 |
2023-06-29 19:47 |
ALAS-2023-2092
|
Medium |
qt5-qtsvg
|
CVE-2023-32573
|
2023-06-21 19:11 |
2023-06-29 19:47 |
ALAS-2023-2091
|
Medium |
qt5-qtbase
|
CVE-2023-34410
|
2023-06-21 19:11 |
2023-06-29 19:47 |
ALAS-2023-2090
|
Medium |
qt
|
CVE-2023-34410
|
2023-06-07 23:52 |
2023-06-12 23:09 |
ALAS-2023-2089
|
Medium |
xmlrpc
|
CVE-2016-5002
|
2023-06-07 23:52 |
2024-08-28 19:04 |
ALAS-2023-2088
|
Important |
webkitgtk4
|
CVE-2020-22592
CVE-2020-27918
CVE-2020-29623
CVE-2021-1765
CVE-2021-1788
CVE-2021-1789
CVE-2021-1799
CVE-2021-1801
CVE-2021-1817
CVE-2021-1820
CVE-2021-1825
CVE-2021-1826
CVE-2021-1844
CVE-2021-1870
CVE-2021-21775
CVE-2021-21779
CVE-2021-21806
CVE-2021-30661
CVE-2021-30663
CVE-2021-30665
CVE-2021-30666
CVE-2021-30682
CVE-2021-30689
CVE-2021-30720
CVE-2021-30734
CVE-2021-30744
CVE-2021-30749
CVE-2021-30758
CVE-2021-30761
CVE-2021-30762
CVE-2021-30795
CVE-2021-30797
CVE-2021-30799
CVE-2021-30809
CVE-2021-30818
CVE-2021-30836
CVE-2021-30846
CVE-2021-30848
CVE-2021-30849
CVE-2021-30851
CVE-2021-30887
CVE-2021-30888
CVE-2021-30889
CVE-2021-30890
CVE-2021-30934
CVE-2021-30936
CVE-2021-30951
CVE-2021-30952
CVE-2021-30953
CVE-2021-30954
CVE-2021-30984
CVE-2021-32912
CVE-2021-42762
CVE-2021-45481
CVE-2021-45482
CVE-2021-45483
CVE-2022-22590
CVE-2022-22592
CVE-2022-22620
CVE-2022-22662
CVE-2022-22677
CVE-2022-26700
CVE-2022-26709
CVE-2022-26710
CVE-2022-26716
CVE-2022-26717
CVE-2022-26719
CVE-2022-30293
CVE-2022-32792
CVE-2022-32793
CVE-2022-32816
CVE-2022-32885
CVE-2022-32888
CVE-2022-32893
CVE-2022-32923
CVE-2022-42799
CVE-2022-42824
CVE-2022-42826
CVE-2022-42852
CVE-2022-42856
CVE-2022-42863
CVE-2022-42867
CVE-2022-46691
CVE-2022-46692
CVE-2022-46698
CVE-2022-46699
CVE-2022-46700
CVE-2023-2203
CVE-2023-23517
CVE-2023-23518
CVE-2023-23529
CVE-2023-25358
CVE-2023-25360
CVE-2023-25361
CVE-2023-25362
CVE-2023-25363
CVE-2023-27932
CVE-2023-27954
CVE-2023-28204
CVE-2023-28205
CVE-2023-32373
CVE-2023-32409
|
2023-06-07 23:52 |
2023-06-12 23:09 |
ALAS-2023-2087
|
Medium |
python-pillow
|
CVE-2021-25290
|
2023-06-07 23:52 |
2024-02-01 19:57 |
ALAS-2023-2086
|
Important |
jettison
|
CVE-2022-40150
CVE-2022-45685
CVE-2022-45693
|
2023-06-07 23:52 |
2023-06-12 23:09 |
ALAS-2023-2085
|
Important |
vim
|
CVE-2023-2609
CVE-2023-2610
|
2023-06-07 23:52 |
2023-06-12 23:09 |
ALAS-2023-2084
|
Medium |
ruby
|
CVE-2023-28756
|
2023-06-05 16:39 |
2023-06-07 22:37 |
ALAS-2023-2083
|
Important |
python-pillow
|
CVE-2014-9601
CVE-2016-9190
CVE-2020-35653
CVE-2021-28676
CVE-2021-28677
CVE-2021-34552
|
2023-06-05 16:39 |
2023-06-07 22:37 |
ALAS-2023-2082
|
Medium |
pcre
|
CVE-2015-8390
CVE-2015-8394
|
2023-06-05 16:39 |
2023-06-07 22:37 |
ALAS-2023-2081
|
Important |
squid
|
CVE-2019-12526
|
2023-06-05 16:39 |
2023-06-07 22:37 |
ALAS-2023-2080
|
Important |
xmlrpc
|
CVE-2019-17570
|
2023-06-05 16:39 |
2023-06-07 22:38 |
ALAS-2023-2079
|
Medium |
libfastjson
|
CVE-2020-12762
|
2023-06-05 16:39 |
2023-06-07 22:38 |
ALAS-2023-2078
|
Medium |
OpenEXR
|
CVE-2021-20298
CVE-2021-20303
CVE-2021-20304
CVE-2021-3475
CVE-2021-3605
|
2023-06-05 16:39 |
2023-06-07 22:38 |
ALAS-2023-2077
|
Medium |
mod_auth_mellon
|
CVE-2021-3639
|
2023-06-05 16:39 |
2023-06-07 22:38 |
ALAS-2023-2076
|
Important |
flatpak
|
CVE-2021-41133
|
2023-06-05 16:39 |
2023-06-07 22:38 |
ALAS-2023-2075
|
Medium |
poppler
|
CVE-2022-27337
CVE-2022-38784
|
2023-06-05 16:39 |
2023-06-07 22:38 |
ALAS-2023-2074
|
Medium |
rsync
|
CVE-2022-37434
|
2023-06-05 16:39 |
2023-06-07 22:38 |
ALAS-2023-2073
|
Medium |
openssl
|
CVE-2023-0464
CVE-2023-0465
CVE-2023-0466
CVE-2023-2650
|
2023-06-05 16:39 |
2023-06-07 22:38 |
ALAS-2023-2072
|
Medium |
git
|
CVE-2023-25652
CVE-2023-29007
|
2023-06-05 16:39 |
2023-06-07 22:38 |
ALAS-2023-2071
|
Important |
glusterfs
|
CVE-2023-26253
|
2023-06-05 16:39 |
2023-06-07 22:38 |
ALAS-2023-2070
|
Medium |
curl
|
CVE-2023-27533
CVE-2023-27534
CVE-2023-27535
CVE-2023-27536
CVE-2023-27537
CVE-2023-27538
|
2023-06-05 16:39 |
2023-06-07 22:38 |
ALAS-2023-2069
|
Medium |
dnsmasq
|
CVE-2023-28450
|
2023-06-05 16:39 |
2023-06-07 22:38 |
ALAS-2023-2068
|
Important |
sysstat
|
CVE-2023-33204
|
2023-05-25 18:10 |
2023-06-05 17:58 |
ALASKERNEL-5.10-2023-033
|
Important |
kernel
|
CVE-2023-2269
CVE-2023-32233
|
2023-05-25 17:42 |
2023-06-05 17:57 |
ALASLIVEPATCH-2023-127
|
Important |
kernel-livepatch-5.10.167-147.601
|
CVE-2022-4379
CVE-2023-32233
|
2023-05-25 17:42 |
2023-06-05 17:57 |
ALASLIVEPATCH-2023-126
|
Important |
kernel-livepatch-5.10.173-154.642
|
CVE-2022-4379
CVE-2023-32233
|
2023-05-25 17:42 |
2023-06-05 17:57 |
ALASLIVEPATCH-2023-125
|
Important |
kernel-livepatch-5.10.176-157.645
|
CVE-2022-4379
CVE-2023-32233
|
2023-05-25 17:42 |
2023-06-05 17:58 |
ALASLIVEPATCH-2023-124
|
Important |
kernel-livepatch-5.10.177-158.645
|
CVE-2023-32233
|
2023-05-25 17:42 |
2023-06-05 17:58 |
ALASLIVEPATCH-2023-123
|
Important |
kernel-livepatch-5.10.178-162.673
|
CVE-2023-32233
|
2023-05-25 17:42 |
2023-06-05 17:58 |
ALASKERNEL-5.4-2023-046
|
Important |
kernel
|
CVE-2023-32233
|
2023-05-25 17:42 |
2023-06-05 17:58 |
ALASKERNEL-5.15-2023-020
|
Important |
kernel
|
CVE-2023-2269
CVE-2023-32233
|
2023-05-25 17:42 |
2023-06-05 17:58 |
ALASJAVA-OPENJDK11-2023-004
|
Important |
java-11-openjdk
|
CVE-2023-21930
CVE-2023-21937
CVE-2023-21938
CVE-2023-21939
CVE-2023-21954
CVE-2023-21967
CVE-2023-21968
|
2023-05-25 17:42 |
2023-07-13 09:00 |
ALASECS-2023-004
|
Important |
runc
|
CVE-2023-25809
CVE-2023-27561
CVE-2023-28642
|
2023-05-25 17:42 |
2023-06-05 17:58 |
ALASDOCKER-2023-025
|
Important |
runc
|
CVE-2023-25809
CVE-2023-27561
CVE-2023-28642
|
2023-05-25 17:41 |
2023-06-05 17:57 |
ALASNITRO-ENCLAVES-2023-024
|
Important |
runc
|
CVE-2023-25809
CVE-2023-27561
CVE-2023-28642
|
2023-05-25 17:41 |
2023-06-05 17:58 |
ALASLIVEPATCH-2023-122
|
Important |
kernel-livepatch-5.10.179-166.674
|
CVE-2023-32233
|
2023-05-25 17:41 |
2023-06-01 23:36 |
ALAS-2023-2067
|
Medium |
libplist
|
CVE-2015-10082
|
2023-05-25 17:41 |
2023-06-01 23:37 |
ALAS-2023-2066
|
Important |
squid
|
CVE-2016-10003
|
2023-05-25 17:41 |
2023-06-01 23:37 |
ALAS-2023-2065
|
Important |
squid
|
CVE-2019-12523
CVE-2019-18676
|
2023-05-25 17:41 |
2023-06-01 23:37 |
ALAS-2023-2064
|
Medium |
tar
|
CVE-2019-9923
|
2023-05-25 17:41 |
2023-06-01 23:37 |
ALAS-2023-2063
|
Important |
squid
|
CVE-2020-14058
|
2023-05-25 17:41 |
2023-06-01 23:37 |
ALAS-2023-2062
|
Important |
squid
|
CVE-2020-8517
|
2023-05-25 17:41 |
2023-06-01 23:37 |
ALAS-2023-2061
|
Medium |
qemu
|
CVE-2021-20196
CVE-2021-3392
CVE-2021-3527
CVE-2021-3930
CVE-2021-4207
CVE-2022-4144
|
2023-05-25 17:41 |
2023-06-01 23:37 |
ALAS-2023-2060
|
Low |
qemu
|
CVE-2021-20257
|
2023-05-25 17:41 |
2023-06-01 23:37 |
ALAS-2023-2059
|
Medium |
apache-commons-io
|
CVE-2021-29425
|
2023-05-25 17:41 |
2023-06-01 23:37 |
ALAS-2023-2058
|
Medium |
glib2
|
CVE-2021-3800
|
2023-05-25 17:41 |
2023-06-01 23:37 |
ALAS-2023-2057
|
Medium |
mariadb
|
CVE-2021-46657
CVE-2021-46659
CVE-2021-46661
CVE-2021-46663
CVE-2021-46666
CVE-2021-46667
CVE-2021-46668
CVE-2022-27380
CVE-2022-27384
CVE-2022-31624
|
2023-05-25 17:41 |
2024-05-09 19:16 |
ALAS-2023-2056
|
Medium |
microcode_ctl
|
CVE-2022-21216
CVE-2022-33196
CVE-2022-33972
CVE-2022-38090
|
2023-05-25 17:41 |
2023-06-01 23:37 |
ALAS-2023-2055
|
Low |
libtiff
|
CVE-2022-2521
|
2023-05-25 17:41 |
2023-06-01 23:37 |
ALAS-2023-2054
|
Medium |
fribidi
|
CVE-2022-25309
|
2023-05-25 17:41 |
2023-06-01 23:37 |
ALAS-2023-2053
|
Important |
jettison
|
CVE-2023-1436
|
2023-05-25 17:41 |
2023-06-01 23:37 |
ALAS-2023-2052
|
Important |
golang
|
CVE-2023-24539
|
2023-05-25 17:41 |
2023-06-01 23:37 |
ALAS-2023-2051
|
Important |
thunderbird
|
CVE-2023-32205
CVE-2023-32206
CVE-2023-32207
CVE-2023-32211
CVE-2023-32212
CVE-2023-32213
CVE-2023-32215
|
2023-05-25 17:41 |
2023-06-01 23:37 |
ALAS-2023-2050
|
Important |
kernel
|
CVE-2023-32233
|
2023-05-15 23:18 |
2024-06-06 20:38 |
ALASKERNEL-5.15-2023-019
|
Important |
kernel
|
CVE-2023-2235
CVE-2023-30456
|
2023-05-11 17:50 |
2023-09-14 01:05 |
ALASKERNEL-5.4-2023-045
|
Medium |
kernel
|
CVE-2023-2163
CVE-2023-2513
CVE-2023-31436
|
2023-05-11 17:50 |
2023-09-14 01:06 |
ALASKERNEL-5.15-2023-018
|
Medium |
kernel
|
CVE-2023-2163
CVE-2023-31436
|
2023-05-11 17:50 |
2023-09-14 01:06 |
ALASKERNEL-5.10-2023-032
|
Medium |
kernel
|
CVE-2023-2163
CVE-2023-2513
CVE-2023-31436
|
2023-05-11 17:49 |
2023-05-16 15:12 |
ALAS-2023-2049
|
Important |
glib2
|
CVE-2018-16428
CVE-2018-16429
|
2023-05-11 17:49 |
2023-08-03 18:09 |
ALAS-2023-2048
|
Medium |
libwebp
|
CVE-2018-25013
CVE-2018-25014
|
2023-05-11 17:49 |
2023-05-16 15:12 |
ALAS-2023-2047
|
Important |
tomcat
|
CVE-2019-12418
CVE-2019-17563
CVE-2020-13935
|
2023-05-11 17:49 |
2023-05-16 15:13 |
ALAS-2023-2046
|
Medium |
libssh2
|
CVE-2019-3859
CVE-2019-3860
|
2023-05-11 17:49 |
2023-05-16 15:13 |
ALAS-2023-2045
|
Medium |
jdom
|
CVE-2021-33813
|
2023-05-11 17:49 |
2023-05-16 15:14 |
ALAS-2023-2044
|
Important |
gd
|
CVE-2021-40145
|
2023-05-11 17:49 |
2023-05-16 15:14 |
ALAS-2023-2043
|
Medium |
inkscape
|
CVE-2021-42700
CVE-2021-42702
CVE-2021-42704
|
2023-05-11 17:49 |
2023-05-16 15:14 |
ALAS-2023-2042
|
Important |
samba
|
CVE-2022-38023
|
2023-05-11 17:49 |
2023-05-16 15:15 |
ALAS-2023-2041
|
Important |
libksba
|
CVE-2022-47629
|
2023-05-11 17:49 |
2023-05-16 15:15 |
ALAS-2023-2040
|
Important |
wireshark
|
CVE-2023-0412
CVE-2023-0417
|
2023-05-11 17:49 |
2023-05-16 15:15 |
ALAS-2023-2039
|
Medium |
openssl11
|
CVE-2023-0464
CVE-2023-0465
CVE-2023-0466
|
2023-05-11 17:49 |
2023-05-16 15:15 |
ALAS-2023-2038
|
Important |
java-1.8.0-openjdk
|
CVE-2023-21930
CVE-2023-21937
CVE-2023-21938
CVE-2023-21939
CVE-2023-21954
CVE-2023-21967
CVE-2023-21968
|
2023-05-11 17:49 |
2023-05-16 15:15 |
ALAS-2023-2037
|
Important |
golang
|
CVE-2023-24534
|
2023-05-11 17:49 |
2023-05-16 15:16 |
ALAS-2023-2036
|
Medium |
qt5-qtbase
|
CVE-2023-24607
|
2023-05-11 17:49 |
2023-05-16 15:16 |
ALAS-2023-2035
|
Medium |
kernel
|
CVE-2023-2513
CVE-2023-31436
|
2023-05-11 17:49 |
2023-05-16 15:16 |
ALAS-2023-2034
|
Important |
perl
|
CVE-2023-31484
|
2023-04-27 18:37 |
2023-05-02 19:19 |
ALAS-2023-2033
|
Important |
openldap
|
CVE-2019-13565
CVE-2020-36221
CVE-2020-36222
CVE-2020-36223
CVE-2020-36224
CVE-2020-36226
CVE-2020-36227
CVE-2020-36228
CVE-2020-36229
CVE-2020-36230
CVE-2021-27212
|
2023-04-27 18:37 |
2023-05-02 19:19 |
ALAS-2023-2032
|
Medium |
ldns
|
CVE-2020-19860
|
2023-04-27 18:37 |
2023-05-02 19:19 |
ALAS-2023-2031
|
Medium |
libwebp
|
CVE-2020-36330
CVE-2020-36331
|
2023-04-27 18:37 |
2023-05-02 19:19 |
ALAS-2023-2030
|
Important |
xstream
|
CVE-2021-21342
|
2023-04-27 18:37 |
2023-05-02 19:19 |
ALAS-2023-2029
|
Important |
nasm
|
CVE-2022-44370
|
2023-04-27 18:37 |
2024-01-03 21:04 |
ALAS-2023-2028
|
Important |
thunderbird
|
CVE-2023-0547
CVE-2023-1945
CVE-2023-1999
CVE-2023-29479
CVE-2023-29533
CVE-2023-29535
CVE-2023-29536
CVE-2023-29539
CVE-2023-29541
CVE-2023-29548
CVE-2023-29550
|
2023-04-27 18:37 |
2023-08-03 18:09 |
ALAS-2023-2027
|
Important |
kernel
|
CVE-2023-1838
CVE-2023-2002
CVE-2023-2124
CVE-2023-2194
CVE-2023-23454
CVE-2023-33203
|
2023-04-27 18:36 |
2023-05-02 19:19 |
ALAS-2023-2026
|
Important |
java-11-amazon-corretto
|
CVE-2023-21930
CVE-2023-21937
CVE-2023-21938
CVE-2023-21939
CVE-2023-21954
CVE-2023-21967
CVE-2023-21968
|
2023-04-27 18:36 |
2023-05-02 19:18 |
ALAS-2023-2025
|
Important |
java-17-amazon-corretto
|
CVE-2023-21930
CVE-2023-21937
CVE-2023-21938
CVE-2023-21939
CVE-2023-21954
CVE-2023-21967
CVE-2023-21968
|
2023-04-27 18:36 |
2023-05-02 19:18 |
ALAS-2023-2024
|
Medium |
golang
|
CVE-2023-24537
|
2023-04-27 18:36 |
2023-05-02 19:18 |
ALAS-2023-2023
|
Low |
screen
|
CVE-2023-24626
|
2023-04-27 18:36 |
2023-05-02 19:18 |
ALAS-2023-2022
|
Medium |
pcs
|
CVE-2023-27539
|
2023-04-27 18:36 |
2023-05-02 19:18 |
ALAS-2023-2021
|
Medium |
libxml2
|
CVE-2023-28484
CVE-2023-29469
|
2023-04-27 18:36 |
2023-05-11 18:32 |
ALAS-2023-2020
|
Important |
tomcat
|
CVE-2017-12616
CVE-2023-28708
|
2023-04-27 18:36 |
2023-05-02 19:18 |
ALAS-2023-2019
|
Important |
ghostscript
|
CVE-2023-28879
|
2023-04-27 17:43 |
2023-05-01 19:12 |
ALASKERNEL-5.10-2023-031
|
Important |
kernel
|
CVE-2023-2124
|
2023-04-27 17:43 |
2023-05-01 19:13 |
ALASDOCKER-2023-024
|
Medium |
docker
|
CVE-2022-36109
CVE-2022-37708
|
2023-04-27 17:43 |
2023-05-01 19:13 |
ALASCORRETTO8-2023-006
|
Important |
java-1.8.0-amazon-corretto
|
CVE-2023-21930
CVE-2023-21937
CVE-2023-21938
CVE-2023-21939
CVE-2023-21954
CVE-2023-21967
CVE-2023-21968
|
2023-04-27 17:42 |
2024-08-01 01:11 |
ALASKERNEL-5.4-2023-044
|
Important |
kernel
|
CVE-2021-4037
CVE-2021-47082
CVE-2022-4744
CVE-2023-0590
CVE-2023-2124
CVE-2023-2194
CVE-2023-28466
CVE-2023-33203
|
2023-04-27 17:42 |
2023-05-01 19:12 |
ALASKERNEL-5.15-2023-017
|
Important |
kernel
|
CVE-2023-2124
|
2023-04-13 19:51 |
2024-07-03 22:01 |
ALASKERNEL-5.15-2023-016
|
Important |
kernel
|
CVE-2022-4269
CVE-2022-4379
CVE-2023-1611
CVE-2023-2194
CVE-2023-28466
|
2023-04-13 19:51 |
2023-04-17 22:54 |
ALASKERNEL-5.10-2023-030
|
Medium |
kernel
|
CVE-2021-28951
|
2023-04-13 19:51 |
2024-07-03 22:01 |
ALASKERNEL-5.10-2023-029
|
Important |
kernel
|
CVE-2022-4379
CVE-2023-1611
CVE-2023-2194
CVE-2023-28466
CVE-2023-33203
|
2023-04-13 19:51 |
2023-07-13 09:00 |
ALASECS-2023-003
|
Important |
ecs-service-connect-agent
|
CVE-2023-27487
CVE-2023-27488
CVE-2023-27491
CVE-2023-27492
CVE-2023-27493
CVE-2023-27496
|
2023-04-13 19:50 |
2023-04-17 22:54 |
ALASLIVEPATCH-2023-121
|
Important |
kernel-livepatch-5.10.162-141.675
|
CVE-2023-1077
CVE-2023-28466
|
2023-04-13 19:50 |
2023-04-17 22:54 |
ALASLIVEPATCH-2023-120
|
Important |
kernel-livepatch-5.10.165-143.735
|
CVE-2023-1077
CVE-2023-28466
|
2023-04-13 19:50 |
2023-04-17 22:54 |
ALASLIVEPATCH-2023-119
|
Important |
kernel-livepatch-5.10.167-147.601
|
CVE-2023-1077
CVE-2023-28466
|
2023-04-13 19:50 |
2023-04-17 22:54 |
ALASLIVEPATCH-2023-118
|
Important |
kernel-livepatch-5.10.173-154.642
|
CVE-2023-28466
|
2023-04-13 19:28 |
2023-04-20 18:23 |
ALAS-2023-2018
|
Important |
jasper
|
CVE-2020-27828
CVE-2021-26926
CVE-2021-26927
CVE-2021-3272
CVE-2021-3443
CVE-2021-3467
|
2023-04-13 19:28 |
2023-04-20 18:23 |
ALAS-2023-2017
|
Medium |
mysql-connector-java
|
CVE-2020-2934
|
2023-04-13 19:28 |
2023-04-20 18:23 |
ALAS-2023-2016
|
Important |
pki-core
|
CVE-2022-2414
|
2023-04-13 19:28 |
2023-04-20 18:23 |
ALAS-2023-2015
|
Important |
golang
|
CVE-2022-2880
CVE-2022-30580
CVE-2022-30634
CVE-2022-41722
CVE-2022-41723
CVE-2022-41724
CVE-2022-41725
CVE-2023-24532
CVE-2023-24534
CVE-2023-24536
CVE-2023-24537
CVE-2023-24538
|
2023-04-13 19:28 |
2023-04-20 18:23 |
ALAS-2023-2014
|
Medium |
ImageMagick
|
CVE-2023-1289
|
2023-04-13 19:28 |
2023-04-20 18:23 |
ALAS-2023-2013
|
Important |
liblouis
|
CVE-2023-26767
CVE-2023-26768
CVE-2023-26769
|
2023-04-13 19:28 |
2023-04-20 18:23 |
ALAS-2023-2012
|
Important |
emacs
|
CVE-2023-28617
|
2023-03-30 22:08 |
2023-04-05 20:53 |
ALASDOCKER-2023-023
|
Medium |
containerd
|
CVE-2022-23471
CVE-2023-25153
CVE-2023-25173
|
2023-03-30 22:07 |
2023-04-05 20:52 |
ALASNITRO-ENCLAVES-2023-023
|
Medium |
containerd
|
CVE-2022-23471
CVE-2023-25153
CVE-2023-25173
|
2023-03-30 22:07 |
2023-04-05 20:52 |
ALASNITRO-ENCLAVES-2023-022
|
Medium |
docker
|
CVE-2022-36109
CVE-2022-37708
|
2023-03-30 22:07 |
2023-04-05 20:52 |
ALASLIVEPATCH-2023-117
|
Important |
kernel-livepatch-5.10.157-139.675
|
CVE-2023-1078
CVE-2023-26545
|
2023-03-30 22:07 |
2023-04-05 20:52 |
ALASLIVEPATCH-2023-116
|
Important |
kernel-livepatch-5.10.162-141.675
|
CVE-2023-1078
CVE-2023-26545
|
2023-03-30 22:07 |
2023-04-05 20:53 |
ALASLIVEPATCH-2023-115
|
Important |
kernel-livepatch-5.10.165-143.735
|
CVE-2023-1078
CVE-2023-26545
|
2023-03-30 22:07 |
2023-04-05 20:53 |
ALASLIVEPATCH-2023-114
|
Important |
kernel-livepatch-5.10.167-147.601
|
CVE-2023-1078
CVE-2023-26545
|
2023-03-30 22:07 |
2023-04-05 20:53 |
ALASLIVEPATCH-2023-113
|
Important |
kernel-livepatch-4.14.304-226.531
|
CVE-2023-26545
|
2023-03-30 22:07 |
2023-04-05 20:53 |
ALASLIVEPATCH-2023-112
|
Important |
kernel-livepatch-4.14.305-227.531
|
CVE-2023-26545
|
2023-03-30 22:07 |
2023-04-05 20:53 |
ALASLIVEPATCH-2023-111
|
Important |
kernel-livepatch-4.14.301-225.528
|
CVE-2023-26545
|
2023-03-30 22:07 |
2023-07-13 09:00 |
ALASECS-2023-002
|
Medium |
containerd
|
CVE-2022-23471
CVE-2023-25153
CVE-2023-25173
|
2023-03-30 22:07 |
2023-04-18 16:53 |
ALASDOCKER-2023-022
|
Medium |
docker
|
CVE-2022-36109
CVE-2022-37708
|
2023-03-30 18:56 |
2023-04-04 22:10 |
ALAS-2023-2011
|
Medium |
gstreamer-plugins-good
|
CVE-2021-3497
|
2023-03-30 18:56 |
2023-04-04 22:10 |
ALAS-2023-2010
|
Medium |
babel
|
CVE-2021-42771
|
2023-03-30 18:56 |
2023-04-04 22:10 |
ALAS-2023-2009
|
Medium |
booth
|
CVE-2022-2553
|
2023-03-30 18:56 |
2023-04-04 22:10 |
ALAS-2023-2008
|
Medium |
python-twisted-web
|
CVE-2022-39348
|
2023-03-30 18:56 |
2023-04-04 22:10 |
ALAS-2023-2007
|
Important |
xstream
|
CVE-2022-41966
|
2023-03-30 18:56 |
2023-04-04 22:10 |
ALAS-2023-2006
|
Medium |
dbus
|
CVE-2022-42010
CVE-2022-42011
CVE-2022-42012
|
2023-03-30 18:56 |
2023-04-04 22:09 |
ALAS-2023-2005
|
Medium |
vim
|
CVE-2023-1170
CVE-2023-1175
CVE-2023-1264
CVE-2023-1355
|
2023-03-30 18:55 |
2023-04-04 22:09 |
ALAS-2023-2004
|
Important |
systemd
|
CVE-2023-26604
|
2023-03-17 16:46 |
2024-12-05 01:00 |
ALASKERNEL-5.15-2023-015
|
Important |
kernel
|
CVE-2022-2196
CVE-2022-27672
CVE-2023-0458
CVE-2023-1076
CVE-2023-1077
CVE-2023-1078
CVE-2023-1281
CVE-2023-1829
CVE-2023-1872
CVE-2023-1998
CVE-2023-26545
CVE-2023-2985
CVE-2023-45863
CVE-2023-52646
CVE-2023-52702
CVE-2023-52707
CVE-2023-52735
CVE-2023-52739
CVE-2023-52741
CVE-2023-52746
CVE-2023-7192
|
2023-03-17 16:46 |
2024-12-05 01:00 |
ALASKERNEL-5.10-2023-028
|
Important |
kernel
|
CVE-2022-2196
CVE-2022-27672
CVE-2023-0458
CVE-2023-1076
CVE-2023-1077
CVE-2023-1078
CVE-2023-1281
CVE-2023-1829
CVE-2023-1872
CVE-2023-1998
CVE-2023-2162
CVE-2023-22998
CVE-2023-26545
CVE-2023-2985
CVE-2023-3161
CVE-2023-3567
CVE-2023-45862
CVE-2023-52646
CVE-2023-52702
CVE-2023-52703
CVE-2023-52705
CVE-2023-52739
CVE-2023-52741
CVE-2023-52745
CVE-2023-52746
CVE-2023-7192
|
2023-03-17 16:46 |
2024-02-01 20:10 |
ALASKERNEL-5.10-2023-027
|
Medium |
kernel
|
CVE-2022-4129
CVE-2023-1073
|
2023-03-17 16:45 |
2023-03-21 21:43 |
ALASNITRO-ENCLAVES-2023-021
|
Important |
aws-nitro-enclaves-cli
|
CVE-2022-31394
|
2023-03-17 16:45 |
2024-12-05 01:00 |
ALASKERNEL-5.4-2023-043
|
Important |
kernel
|
CVE-2022-2196
CVE-2022-27672
CVE-2023-0458
CVE-2023-1076
CVE-2023-1077
CVE-2023-1078
CVE-2023-1281
CVE-2023-1829
CVE-2023-1998
CVE-2023-2162
CVE-2023-26545
CVE-2023-2985
CVE-2023-3161
CVE-2023-3567
CVE-2023-45862
CVE-2023-52646
CVE-2023-52703
CVE-2023-52705
CVE-2023-52707
CVE-2023-52745
CVE-2023-7192
|
2023-03-17 16:45 |
2023-11-09 20:27 |
ALASKERNEL-5.15-2023-014
|
Medium |
kernel
|
CVE-2022-4129
CVE-2023-1652
CVE-2023-3161
CVE-2023-3567
|
2023-03-17 16:35 |
2023-03-21 23:25 |
ALAS-2023-2003
|
Low |
ghostscript
|
CVE-2019-25059
|
2023-03-17 16:35 |
2023-03-21 23:25 |
ALAS-2023-2002
|
Medium |
xdg-utils
|
CVE-2020-27748
CVE-2022-4055
|
2023-03-17 16:35 |
2023-03-21 23:25 |
ALAS-2023-2001
|
Important |
bind
|
CVE-2021-25220
CVE-2022-2795
CVE-2022-38177
CVE-2022-38178
|
2023-03-17 16:35 |
2023-03-21 23:25 |
ALAS-2023-2000
|
Medium |
gstreamer1-plugins-base
|
CVE-2021-3522
|
2023-03-17 16:35 |
2023-03-21 23:25 |
ALAS-2023-1999
|
Medium |
openjpeg
|
CVE-2021-3575
|
2023-03-17 16:34 |
2023-03-21 23:25 |
ALAS-2023-1998
|
Medium |
libsndfile
|
CVE-2021-4156
|
2023-03-17 16:34 |
2023-03-21 23:25 |
ALAS-2023-1997
|
Medium |
audiofile
|
CVE-2022-24599
|
2023-03-17 16:34 |
2023-03-21 23:25 |
ALAS-2023-1996
|
Medium |
libxml2
|
CVE-2022-40303
CVE-2022-40304
|
2023-03-17 16:34 |
2023-03-21 23:24 |
ALAS-2023-1995
|
Important |
sssd
|
CVE-2022-4254
|
2023-03-17 16:34 |
2023-03-21 23:24 |
ALAS-2023-1994
|
Important |
tar
|
CVE-2022-48303
|
2023-03-17 16:34 |
2023-03-21 23:24 |
ALAS-2023-1992
|
Important |
nss
|
CVE-2023-0767
|
2023-03-17 16:34 |
2023-03-21 23:24 |
ALAS-2023-1991
|
Low |
vim
|
CVE-2023-1127
|
2023-03-17 16:34 |
2023-03-21 23:24 |
ALAS-2023-1990
|
Medium |
python3
|
CVE-2023-24329
|
2023-03-17 16:34 |
2023-03-21 23:24 |
ALAS-2023-1989
|
Important |
httpd
|
CVE-2023-25690
CVE-2023-27522
|
2023-03-17 16:34 |
2023-03-21 23:24 |
ALAS-2023-1988
|
Important |
thunderbird
|
CVE-2023-25751
CVE-2023-25752
CVE-2023-28162
CVE-2023-28163
CVE-2023-28176
|
2023-03-17 16:34 |
2024-12-05 01:02 |
ALAS-2023-1987
|
Important |
kernel
|
CVE-2023-0458
CVE-2023-1281
CVE-2023-1829
CVE-2023-1998
CVE-2023-2162
CVE-2023-26545
CVE-2023-2985
CVE-2023-3161
CVE-2023-45862
CVE-2023-52646
CVE-2023-52703
CVE-2023-52705
CVE-2023-7192
|
2023-03-02 22:36 |
2023-03-07 00:21 |
ALAS-2023-1986
|
Medium |
curl
|
CVE-2023-23914
CVE-2023-23915
CVE-2023-23916
|
2023-03-02 22:36 |
2023-03-07 00:21 |
ALAS-2023-1985
|
Important |
sudo
|
CVE-2023-22809
|
2023-03-02 22:36 |
2023-03-07 00:21 |
ALAS-2023-1984
|
Medium |
git
|
CVE-2023-22490
CVE-2023-23946
|
2023-03-02 22:36 |
2024-02-15 03:52 |
ALAS-2023-1983
|
Important |
thunderbird
|
CVE-2023-0616
CVE-2023-0767
CVE-2023-25193
CVE-2023-25728
CVE-2023-25729
CVE-2023-25730
CVE-2023-25731
CVE-2023-25732
CVE-2023-25734
CVE-2023-25735
CVE-2023-25737
CVE-2023-25739
CVE-2023-25742
CVE-2023-25746
|
2023-03-02 22:35 |
2024-05-23 22:04 |
ALAS-2023-1982
|
Important |
xorg-x11-server
|
CVE-2022-4283
CVE-2022-46340
CVE-2022-46341
CVE-2022-46342
CVE-2022-46343
CVE-2022-46344
CVE-2023-0494
|
2023-03-02 22:35 |
2023-03-07 00:20 |
ALAS-2023-1981
|
Important |
emacs
|
CVE-2022-48337
CVE-2022-48338
CVE-2022-48339
|
2023-03-02 22:35 |
2023-03-07 00:20 |
ALAS-2023-1980
|
Important |
python
|
CVE-2022-45061
CVE-2023-24329
|
2023-03-02 22:35 |
2023-03-07 00:20 |
ALAS-2023-1979
|
Medium |
python2-setuptools
|
CVE-2022-40897
|
2023-03-02 22:35 |
2023-03-07 00:20 |
ALAS-2023-1978
|
Important |
cifs-utils
|
CVE-2022-27239
|
2023-03-02 22:35 |
2023-03-07 00:20 |
ALAS-2023-1977
|
Important |
cifs-utils
|
CVE-2022-27239
CVE-2022-29869
|
2023-03-02 22:35 |
2023-03-07 00:20 |
ALAS-2023-1976
|
Important |
snakeyaml
|
CVE-2022-25857
|
2023-03-02 22:35 |
2023-03-07 00:20 |
ALAS-2023-1975
|
Important |
vim
|
CVE-2022-2522
CVE-2022-2571
CVE-2022-2580
CVE-2022-2581
CVE-2022-2874
CVE-2022-3134
CVE-2022-3153
CVE-2022-3234
CVE-2022-3235
CVE-2022-3256
CVE-2022-3278
CVE-2022-3296
CVE-2022-3297
CVE-2022-3324
CVE-2022-3352
CVE-2022-3491
CVE-2022-47024
CVE-2023-0051
CVE-2023-0054
CVE-2023-0288
CVE-2023-0433
CVE-2023-0512
|
2023-03-02 22:35 |
2023-03-07 00:20 |
ALAS-2023-1974
|
Medium |
openssl11
|
CVE-2022-2097
|
2023-03-02 22:35 |
2023-03-07 00:20 |
ALAS-2023-1973
|
Medium |
protobuf
|
CVE-2022-1941
|
2023-03-02 22:35 |
2023-03-07 00:20 |
ALAS-2023-1972
|
Medium |
cpio
|
CVE-2021-38185
|
2023-03-02 22:35 |
2023-03-07 00:19 |
ALAS-2023-1971
|
Medium |
ImageMagick
|
CVE-2021-20224
CVE-2021-3574
CVE-2021-4219
CVE-2022-28463
CVE-2022-32545
CVE-2022-32546
CVE-2022-32547
|
2023-03-02 21:50 |
2023-03-07 00:19 |
ALAS-2023-1970
|
Medium |
freeradius
|
CVE-2022-41859
CVE-2022-41860
CVE-2022-41861
|
2023-03-02 21:50 |
2023-03-07 00:19 |
ALAS-2023-1969
|
Medium |
libbpf
|
CVE-2022-3606
|
2023-03-02 21:50 |
2023-03-07 00:19 |
ALAS-2023-1968
|
Medium |
qt5-qtsvg
|
CVE-2021-45930
|
2023-03-02 21:50 |
2023-03-07 00:19 |
ALAS-2023-1967
|
Medium |
qt5-qtbase
|
CVE-2021-38593
|
2023-03-02 21:49 |
2023-03-07 00:19 |
ALAS-2023-1966
|
Important |
batik
|
CVE-2020-11987
CVE-2022-38398
CVE-2022-38648
CVE-2022-40146
CVE-2022-41704
CVE-2022-42890
|
2023-03-02 21:49 |
2023-03-07 00:19 |
ALAS-2023-1965
|
Important |
libdb
|
CVE-2017-10140
|
2023-03-02 18:07 |
2023-03-08 19:24 |
ALASLIVEPATCH-2023-110
|
Important |
kernel-livepatch-5.10.162-141.675
|
CVE-2023-0179
|
2023-03-02 18:07 |
2023-03-08 19:24 |
ALASLIVEPATCH-2023-109
|
Important |
kernel-livepatch-5.10.157-139.675
|
CVE-2023-0179
|
2023-03-02 18:07 |
2023-03-08 19:24 |
ALASLIVEPATCH-2023-108
|
Important |
kernel-livepatch-5.10.155-138.670
|
CVE-2023-0179
|
2023-02-20 18:42 |
2023-02-22 01:46 |
ALAS-2023-1964
|
Critical |
clamav
|
CVE-2023-20032
CVE-2023-20052
|
2023-02-17 00:12 |
2023-02-22 01:53 |
ALAS-2023-1963
|
Medium |
java-1.8.0-openjdk
|
CVE-2023-21830
|
2023-02-17 00:12 |
2023-02-22 01:53 |
ALAS-2023-1962
|
Important |
libXpm
|
CVE-2022-44617
CVE-2022-46285
CVE-2022-4883
|
2023-02-17 00:12 |
2023-02-22 01:53 |
ALAS-2023-1961
|
Medium |
ImageMagick
|
CVE-2022-44267
CVE-2022-44268
|
2023-02-17 00:12 |
2023-02-22 01:53 |
ALAS-2023-1960
|
Important |
webkitgtk4
|
CVE-2022-42823
|
2023-02-17 00:12 |
2023-02-22 01:53 |
ALAS-2023-1959
|
Medium |
rust
|
CVE-2022-36113
CVE-2022-36114
|
2023-02-17 00:12 |
2023-02-22 01:53 |
ALAS-2023-1957
|
Important |
ca-certificates
|
CVE-2022-23491
|
2023-02-17 00:12 |
2025-02-11 23:16 |
ALAS-2023-1956
|
Important |
python-lxml
|
CVE-2018-19787
CVE-2021-43818
|
2023-02-17 00:11 |
2025-01-30 22:56 |
ALAS-2023-1951
|
Important |
thunderbird
|
CVE-2021-4127
CVE-2021-4129
CVE-2022-2200
CVE-2022-3155
CVE-2022-31744
CVE-2022-3266
CVE-2022-34468
CVE-2022-34470
CVE-2022-34472
CVE-2022-34479
CVE-2022-34481
CVE-2022-34484
CVE-2022-40961
CVE-2022-45414
CVE-2022-46871
CVE-2022-46872
CVE-2022-46874
CVE-2022-46877
CVE-2022-46878
CVE-2022-46880
CVE-2022-46881
CVE-2022-46882
CVE-2023-0430
CVE-2023-23598
CVE-2023-23599
CVE-2023-23601
CVE-2023-23602
CVE-2023-23603
CVE-2023-23605
|
2023-02-17 00:11 |
2023-02-22 01:52 |
ALAS-2023-1950
|
Medium |
squid
|
CVE-2021-28651
CVE-2021-28652
CVE-2021-31806
CVE-2021-31807
CVE-2021-31808
CVE-2021-33620
CVE-2022-41317
|
2023-02-17 00:11 |
2023-02-22 01:55 |
ALAS-2023-1949
|
Medium |
postgresql
|
CVE-2021-23214
|
2023-02-17 00:11 |
2023-02-22 01:55 |
ALAS-2023-1948
|
Medium |
protobuf
|
CVE-2021-22570
|
2023-02-17 00:11 |
2023-02-22 01:55 |
ALAS-2023-1947
|
Important |
ghostscript
|
CVE-2020-27792
|
2023-02-17 00:11 |
2023-02-22 01:55 |
ALAS-2023-1946
|
Medium |
httpcomponents-client
|
CVE-2020-13956
|
2023-02-17 00:10 |
2023-02-22 01:54 |
ALAS-2023-1938
|
Important |
httpd
|
CVE-2006-20001
CVE-2022-36760
CVE-2022-37436
|
2023-02-17 00:07 |
2024-02-01 20:10 |
ALASKERNEL-5.4-2023-042
|
Important |
kernel
|
CVE-2022-4129
CVE-2022-47929
CVE-2023-0045
CVE-2023-0394
CVE-2023-0459
CVE-2023-0461
CVE-2023-1073
CVE-2023-23454
CVE-2023-23455
|
2023-02-17 00:07 |
2023-02-22 21:41 |
ALASJAVA-OPENJDK11-2023-003
|
Medium |
java-11-openjdk
|
CVE-2022-21248
CVE-2022-21277
CVE-2022-21291
CVE-2022-21293
CVE-2022-21294
CVE-2022-21305
CVE-2022-21341
CVE-2022-21365
CVE-2022-21626
CVE-2023-21835
CVE-2023-21843
|
2023-02-13 16:57 |
2023-05-23 19:24 |
ALAS-2023-1937
|
Medium |
apr-util
|
CVE-2022-25147
|
2023-02-13 15:40 |
2023-02-14 22:18 |
ALAS-2023-1936
|
Critical |
apr
|
CVE-2021-35940
CVE-2022-24963
|
2023-02-03 20:56 |
2023-02-08 22:42 |
ALASLIVEPATCH-2023-107
|
Important |
kernel-livepatch-5.10.157-139.675
|
CVE-2022-3623
CVE-2022-4378
|
2023-02-03 20:56 |
2023-02-08 22:42 |
ALASLIVEPATCH-2023-106
|
Important |
kernel-livepatch-5.10.155-138.670
|
CVE-2022-3623
CVE-2022-4378
|
2023-02-03 20:56 |
2023-02-08 22:43 |
ALASLIVEPATCH-2023-105
|
Important |
kernel-livepatch-5.10.149-133.644
|
CVE-2022-3524
CVE-2022-3594
CVE-2022-3623
CVE-2022-4378
|
2023-02-03 20:56 |
2023-02-08 22:43 |
ALASLIVEPATCH-2023-104
|
Important |
kernel-livepatch-5.10.144-127.601
|
CVE-2022-3524
CVE-2022-3594
CVE-2022-3621
CVE-2022-3623
CVE-2022-3649
|
2023-02-03 20:56 |
2023-02-08 22:43 |
ALASLIVEPATCH-2023-103
|
Important |
kernel-livepatch-5.10.147-133.644
|
CVE-2022-3524
CVE-2022-3594
CVE-2022-3621
CVE-2022-3623
CVE-2022-3649
CVE-2022-4378
|
2023-02-03 19:19 |
2023-02-08 20:02 |
ALAS-2023-1935
|
Important |
openssl
|
CVE-2022-4304
CVE-2023-0215
CVE-2023-0286
|
2023-02-03 19:19 |
2023-02-08 20:02 |
ALAS-2023-1934
|
Important |
openssl11
|
CVE-2022-4304
CVE-2022-4450
CVE-2023-0215
CVE-2023-0286
|
2023-02-03 19:19 |
2025-01-16 23:14 |
ALAS-2023-1932
|
Important |
kernel
|
CVE-2022-3643
CVE-2022-42328
CVE-2022-42329
CVE-2022-45934
CVE-2022-47929
CVE-2022-48956
CVE-2022-48988
CVE-2022-48991
CVE-2023-0045
CVE-2023-0394
CVE-2023-0459
CVE-2023-0461
CVE-2023-23455
|
2023-01-31 20:02 |
2024-09-26 01:10 |
ALASKERNEL-5.15-2023-013
|
Important |
kernel
|
CVE-2022-47929
CVE-2022-4842
CVE-2022-48424
CVE-2022-48892
CVE-2023-0045
CVE-2023-0179
CVE-2023-0394
CVE-2023-0459
CVE-2023-0461
CVE-2023-23454
CVE-2023-23455
CVE-2023-26544
|
2023-01-31 20:02 |
2024-04-10 22:27 |
ALASKERNEL-5.10-2023-026
|
Important |
kernel
|
CVE-2022-47929
CVE-2023-0045
CVE-2023-0179
CVE-2023-0240
CVE-2023-0394
CVE-2023-0459
CVE-2023-0461
CVE-2023-21102
CVE-2023-23454
CVE-2023-23455
|
2023-01-31 19:55 |
2023-02-04 18:28 |
ALAS-2023-1930
|
Important |
freerdp
|
CVE-2022-39282
CVE-2022-39283
CVE-2022-39316
CVE-2022-39317
CVE-2022-39318
CVE-2022-39319
CVE-2022-39320
CVE-2022-39347
CVE-2022-41877
|
2023-01-31 19:19 |
2023-02-04 18:28 |
ALAS-2023-1929
|
Medium |
autotrace
|
CVE-2016-7392
CVE-2019-19004
CVE-2019-19005
|
2023-01-30 16:03 |
2023-02-04 18:28 |
ALAS-2023-1928
|
Important |
emacs
|
CVE-2022-45939
|
2023-01-30 16:02 |
2023-02-04 18:28 |
ALAS-2023-1927
|
Medium |
vim
|
CVE-2022-4292
CVE-2023-0049
|
2023-01-30 16:02 |
2023-02-04 18:28 |
ALAS-2023-1926
|
Medium |
golang
|
CVE-2022-41717
|
2023-01-30 16:02 |
2023-02-04 18:28 |
ALAS-2023-1925
|
Medium |
sysstat
|
CVE-2022-39377
|
2023-01-30 16:02 |
2023-02-04 18:27 |
ALAS-2023-1924
|
Medium |
curl
|
CVE-2022-27781
CVE-2022-43551
CVE-2022-43552
|
2023-01-30 16:02 |
2023-02-04 18:26 |
ALAS-2023-1923
|
Important |
git
|
CVE-2022-23521
CVE-2022-41903
|
2023-01-30 16:02 |
2023-02-04 18:26 |
ALAS-2023-1922
|
Medium |
java-1.8.0-openjdk
|
CVE-2022-21619
CVE-2022-21624
CVE-2022-21626
CVE-2022-21628
|
2023-01-30 16:02 |
2023-02-04 18:26 |
ALAS-2023-1921
|
Low |
udisks2
|
CVE-2021-3802
|
2023-01-30 16:02 |
2023-02-04 18:25 |
ALAS-2023-1920
|
Low |
util-linux
|
CVE-2021-37600
|
2023-01-18 00:26 |
2023-01-20 23:32 |
ALASCORRETTO8-2023-005
|
Medium |
java-1.8.0-amazon-corretto
|
CVE-2023-21830
CVE-2023-21843
|
2023-01-18 00:25 |
2023-01-23 21:25 |
ALASLIVEPATCH-2023-102
|
Important |
kernel-livepatch-5.10.157-139.675
|
CVE-2022-3623
CVE-2022-4378
|
2023-01-18 00:25 |
2023-01-23 21:25 |
ALASLIVEPATCH-2023-101
|
Important |
kernel-livepatch-5.10.155-138.670
|
CVE-2022-3623
CVE-2022-4378
|
2023-01-18 00:25 |
2023-01-20 23:46 |
ALASLIVEPATCH-2023-100
|
Important |
kernel-livepatch-4.14.299-223.520
|
CVE-2022-3524
|
2023-01-18 00:25 |
2023-01-23 21:25 |
ALASLIVEPATCH-2023-099
|
Important |
kernel-livepatch-5.10.149-133.644
|
CVE-2022-3524
CVE-2022-3594
CVE-2022-3623
CVE-2022-4378
|
2023-01-18 00:25 |
2023-01-23 21:25 |
ALASLIVEPATCH-2023-098
|
Important |
kernel-livepatch-5.10.144-127.601
|
CVE-2022-3524
CVE-2022-3594
CVE-2022-3621
CVE-2022-3623
CVE-2022-3649
|
2023-01-18 00:25 |
2023-01-23 21:25 |
ALASLIVEPATCH-2023-097
|
Important |
kernel-livepatch-5.10.147-133.644
|
CVE-2022-3524
CVE-2022-3594
CVE-2022-3621
CVE-2022-3623
CVE-2022-3649
CVE-2022-4378
|
2023-01-18 00:25 |
2023-01-20 23:48 |
ALASLIVEPATCH-2023-096
|
Important |
kernel-livepatch-4.14.296-222.539
|
CVE-2022-3524
CVE-2022-3564
|
2023-01-18 00:25 |
2023-01-23 21:25 |
ALASLIVEPATCH-2023-095
|
Important |
kernel-livepatch-4.14.294-220.533
|
CVE-2022-3524
CVE-2022-3564
CVE-2022-3621
CVE-2022-3649
|
2023-01-18 00:25 |
2025-01-21 20:23 |
ALASKERNEL-5.4-2023-041
|
Important |
kernel
|
CVE-2022-3623
CVE-2022-3643
CVE-2022-42328
CVE-2022-42329
CVE-2022-48956
CVE-2022-48981
CVE-2022-48988
CVE-2022-48991
CVE-2023-2166
|
2023-01-18 00:24 |
2025-01-21 20:23 |
ALASKERNEL-5.15-2023-012
|
Important |
kernel
|
CVE-2022-3169
CVE-2022-3534
CVE-2022-3643
CVE-2022-4139
CVE-2022-42328
CVE-2022-42329
CVE-2022-4378
CVE-2022-4379
CVE-2022-45869
CVE-2022-48950
CVE-2022-48956
CVE-2022-48988
CVE-2022-48991
CVE-2022-48999
CVE-2022-49006
CVE-2022-49014
CVE-2022-49015
CVE-2023-1195
CVE-2023-26606
|
2023-01-18 00:24 |
2025-01-21 20:23 |
ALASKERNEL-5.10-2023-025
|
Important |
kernel
|
CVE-2022-3435
CVE-2022-3623
CVE-2022-3643
CVE-2022-42328
CVE-2022-42329
CVE-2022-4378
CVE-2022-48956
CVE-2022-48981
CVE-2022-48988
CVE-2022-48991
CVE-2022-48999
CVE-2022-49006
CVE-2022-49014
CVE-2022-49015
CVE-2022-49017
CVE-2023-1295
CVE-2023-2166
|
2023-01-18 00:18 |
2023-01-20 23:30 |
ALAS-2023-1919
|
Medium |
java-17-amazon-corretto
|
CVE-2023-21835
CVE-2023-21843
|
2023-01-18 00:17 |
2023-01-20 23:30 |
ALAS-2023-1918
|
Medium |
java-11-amazon-corretto
|
CVE-2023-21835
CVE-2023-21843
|
2023-01-18 00:17 |
2023-01-20 23:29 |
ALAS-2023-1917
|
Important |
python3
|
CVE-2022-45061
|
2023-01-18 00:17 |
2023-01-20 23:03 |
ALAS-2023-1916
|
Important |
bcel
|
CVE-2022-42920
|
2023-01-18 00:17 |
2023-01-20 23:29 |
ALAS-2023-1915
|
Important |
krb5
|
CVE-2022-42898
|
2023-01-18 00:17 |
2023-01-20 23:09 |
ALAS-2023-1914
|
Important |
hsqldb
|
CVE-2022-41853
|
2023-01-18 00:17 |
2023-01-20 23:16 |
ALAS-2023-1913
|
Important |
golist
|
CVE-2022-2879
CVE-2022-41715
|
2023-01-18 00:17 |
2023-01-20 23:28 |
ALAS-2023-1912
|
Medium |
vim
|
CVE-2022-4141
|
2023-01-18 00:16 |
2023-01-20 23:28 |
ALAS-2023-1911
|
Important |
sqlite
|
CVE-2022-35737
|
2023-01-18 00:16 |
2023-01-20 23:25 |
ALAS-2023-1910
|
Important |
xorg-x11-server
|
CVE-2022-3550
CVE-2022-3551
|
2023-01-18 00:16 |
2023-01-20 23:04 |
ALAS-2023-1909
|
Medium |
freetype
|
CVE-2022-27404
CVE-2022-27405
CVE-2022-27406
|
2023-01-18 00:16 |
2023-01-20 23:25 |
ALAS-2023-1908
|
Important |
libtasn1
|
CVE-2021-46848
|
2023-01-18 00:16 |
2023-01-20 23:30 |
ALAS-2023-1907
|
Important |
squid
|
CVE-2021-46784
CVE-2022-41318
|
2023-01-18 00:16 |
2023-01-20 23:24 |
ALAS-2023-1906
|
Low |
unzip
|
CVE-2021-4217
CVE-2022-0529
CVE-2022-0530
|
2023-01-18 00:16 |
2023-01-20 23:23 |
ALAS-2023-1905
|
Medium |
pcs
|
CVE-2019-11358
|
2023-01-18 00:16 |
2023-01-20 23:30 |
ALAS-2023-1904
|
Important |
libpng
|
CVE-2015-8540
|
2022-12-12 20:05 |
2023-03-30 22:07 |
ALASKERNEL-5.4-2022-040
|
Medium |
kernel
|
CVE-2022-3169
CVE-2022-3435
|
2022-12-12 19:59 |
2024-02-01 20:10 |
ALASKERNEL-5.10-2022-024
|
Important |
kernel
|
CVE-2022-3169
CVE-2022-4139
CVE-2022-47946
|
2022-12-09 20:58 |
2025-01-16 23:14 |
ALAS-2022-1903
|
Important |
kernel
|
CVE-2022-3524
CVE-2022-42896
CVE-2022-49015
CVE-2023-26607
|
2022-12-01 20:32 |
2024-02-01 19:57 |
ALAS-2022-1902
|
Important |
vim
|
CVE-2022-3520
CVE-2022-3591
CVE-2022-3705
|
2022-12-01 20:32 |
2022-12-06 22:38 |
ALAS-2022-1901
|
Medium |
util-linux
|
CVE-2022-0563
|
2022-12-01 20:32 |
2024-05-09 19:16 |
ALAS-2022-1900
|
Important |
thunderbird
|
CVE-2021-28429
CVE-2022-3032
CVE-2022-3033
CVE-2022-3034
CVE-2022-36059
CVE-2022-39236
CVE-2022-39249
CVE-2022-39250
CVE-2022-39251
CVE-2022-40674
CVE-2022-40956
CVE-2022-40957
CVE-2022-40958
CVE-2022-40959
CVE-2022-40960
CVE-2022-40962
CVE-2022-42927
CVE-2022-42928
CVE-2022-42929
CVE-2022-42932
|
2022-12-01 20:32 |
2022-12-06 22:38 |
ALAS-2022-1899
|
Medium |
systemd
|
CVE-2022-3821
|
2022-12-01 20:32 |
2022-12-06 22:39 |
ALAS-2022-1898
|
Important |
samba
|
CVE-2022-32744
|
2022-12-01 20:31 |
2022-12-06 22:39 |
ALAS-2022-1897
|
Important |
python3
|
CVE-2022-37454
|
2022-12-01 20:31 |
2025-02-11 23:16 |
ALAS-2022-1896
|
Medium |
python3
|
CVE-2020-10735
CVE-2021-28861
|
2022-12-01 20:31 |
2022-12-06 22:40 |
ALAS-2022-1895
|
Important |
pcs
|
CVE-2022-30122
CVE-2022-30123
|
2022-12-01 20:31 |
2022-12-06 22:40 |
ALAS-2022-1894
|
Low |
openjpeg2
|
CVE-2022-1122
|
2022-12-01 20:31 |
2022-12-06 22:40 |
ALAS-2022-1893
|
Medium |
ncurses
|
CVE-2021-39537
CVE-2022-29458
|
2022-12-01 20:31 |
2022-12-06 22:40 |
ALAS-2022-1892
|
Medium |
mutt
|
CVE-2020-14093
CVE-2020-14154
CVE-2020-14954
CVE-2020-28896
CVE-2021-3181
CVE-2022-1328
|
2022-12-01 20:31 |
2022-12-06 22:40 |
ALAS-2022-1891
|
Important |
libtiff
|
CVE-2022-1355
CVE-2022-3970
|
2022-12-01 20:31 |
2022-12-06 22:40 |
ALAS-2022-1890
|
Important |
libksba
|
CVE-2022-3515
|
2022-12-01 20:31 |
2022-12-06 22:40 |
ALAS-2022-1889
|
Important |
libbpf
|
CVE-2022-3534
|
2022-12-01 20:31 |
2024-02-01 19:57 |
ALAS-2022-1888
|
Important |
kernel
|
CVE-2022-20369
CVE-2022-20567
CVE-2022-26373
CVE-2022-3564
CVE-2022-42895
CVE-2023-0468
|
2022-12-01 20:31 |
2022-12-06 22:41 |
ALAS-2022-1887
|
Important |
golang
|
CVE-2022-2879
CVE-2022-41715
|
2022-12-01 20:31 |
2022-12-06 22:41 |
ALAS-2022-1886
|
Important |
git
|
CVE-2022-39253
CVE-2022-39260
|
2022-12-01 20:31 |
2022-12-06 22:41 |
ALAS-2022-1885
|
Important |
expat
|
CVE-2022-43680
|
2022-12-01 20:31 |
2022-12-06 22:41 |
ALAS-2022-1884
|
Medium |
e2fsprogs
|
CVE-2022-1304
|
2022-12-01 20:31 |
2022-12-06 22:41 |
ALAS-2022-1883
|
Important |
device-mapper-multipath
|
CVE-2022-41974
|
2022-12-01 20:31 |
2022-12-06 22:42 |
ALAS-2022-1882
|
Medium |
curl
|
CVE-2022-32221
CVE-2022-35260
CVE-2022-42915
CVE-2022-42916
|
2022-12-01 20:31 |
2023-06-07 17:43 |
ALAS-2022-1881
|
Important |
bluez
|
CVE-2022-39176
CVE-2022-39177
|
2022-12-01 20:31 |
2022-12-06 22:42 |
ALAS-2022-1880
|
Medium |
ant
|
CVE-2021-36374
|
2022-12-01 20:31 |
2022-12-06 22:42 |
ALAS-2022-1879
|
Medium |
389-ds-base
|
CVE-2022-2850
|
2022-12-01 18:21 |
2022-12-08 20:06 |
ALASLIVEPATCH-2022-094
|
Important |
kernel-livepatch-4.14.290-217.505
|
CVE-2022-2588
|
2022-12-01 18:21 |
2022-12-08 20:06 |
ALASLIVEPATCH-2022-093
|
Important |
kernel-livepatch-5.10.135-122.509
|
CVE-2022-2588
|
2022-12-01 18:21 |
2024-05-23 23:02 |
ALASKERNEL-5.4-2022-039
|
Important |
kernel
|
CVE-2021-3759
CVE-2021-47103
CVE-2022-2602
CVE-2022-3524
CVE-2022-3535
CVE-2022-3542
CVE-2022-3564
CVE-2022-3565
CVE-2022-3594
CVE-2022-3649
CVE-2022-41849
CVE-2022-41850
CVE-2023-3812
|
2022-12-01 18:21 |
2023-08-03 19:42 |
ALASKERNEL-5.15-2022-011
|
Important |
kernel
|
CVE-2022-3435
CVE-2022-3524
CVE-2022-3543
CVE-2022-3564
CVE-2022-3619
CVE-2022-3623
CVE-2023-0590
CVE-2023-3812
|
2022-12-01 18:21 |
2024-08-01 01:11 |
ALASKERNEL-5.10-2022-023
|
Important |
kernel
|
CVE-2021-3759
CVE-2021-47103
CVE-2022-3524
CVE-2022-3542
CVE-2022-3564
CVE-2022-3594
CVE-2022-48657
CVE-2023-0590
CVE-2023-3812
|
2022-11-15 18:43 |
2022-12-06 22:42 |
ALAS-2022-1878
|
Medium |
util-linux
|
CVE-2018-7738
|
2022-10-31 21:49 |
2023-01-18 18:20 |
ALASKERNEL-5.4-2022-038
|
Important |
kernel
|
CVE-2022-2978
CVE-2022-3621
CVE-2022-3646
CVE-2022-40768
CVE-2022-43750
|
2022-10-31 21:49 |
2023-03-17 16:45 |
ALASKERNEL-5.15-2022-010
|
Medium |
kernel
|
CVE-2022-3646
CVE-2022-40768
CVE-2022-43945
|
2022-10-31 21:49 |
2023-01-18 18:19 |
ALASKERNEL-5.10-2022-022
|
Important |
kernel
|
CVE-2022-2978
CVE-2022-3621
CVE-2022-3646
CVE-2022-3649
CVE-2022-40768
CVE-2022-43750
|
2022-10-31 19:40 |
2022-11-08 22:19 |
ALAS-2022-1877
|
Important |
expat
|
CVE-2022-40674
|
2022-10-31 19:40 |
2024-08-14 19:05 |
ALAS-2022-1876
|
Important |
kernel
|
CVE-2021-47103
CVE-2022-2978
CVE-2022-3542
CVE-2022-3565
CVE-2022-3594
CVE-2022-3621
CVE-2022-3646
CVE-2022-3649
CVE-2022-39842
CVE-2022-40768
CVE-2022-41849
CVE-2022-41850
CVE-2022-43750
CVE-2022-48641
CVE-2022-48651
CVE-2022-48659
CVE-2022-48672
|
2022-10-31 19:40 |
2022-11-08 22:20 |
ALAS-2022-1875
|
Medium |
curl
|
CVE-2022-32205
CVE-2022-32206
CVE-2022-32207
CVE-2022-32208
CVE-2022-35252
|
2022-10-31 19:40 |
2022-11-08 22:20 |
ALAS-2022-1874
|
Medium |
dhcp
|
CVE-2022-2928
CVE-2022-2929
|
2022-10-31 19:40 |
2022-11-08 22:20 |
ALAS-2022-1873
|
Important |
rsync
|
CVE-2022-29154
|
2022-10-31 19:40 |
2023-10-25 21:40 |
ALAS-2022-1872
|
Important |
libtiff
|
CVE-2022-2867
CVE-2022-2868
CVE-2022-2869
|
2022-10-31 19:40 |
2022-11-08 22:20 |
ALAS-2022-1871
|
Medium |
pcre2
|
CVE-2022-1586
|
2022-10-31 19:40 |
2022-11-08 22:20 |
ALAS-2022-1870
|
Important |
dbus
|
CVE-2019-12749
CVE-2020-12049
|
2022-10-31 19:40 |
2022-11-08 22:20 |
ALAS-2022-1869
|
Medium |
glibc
|
CVE-2009-5155
CVE-2015-8985
|
2022-10-17 22:06 |
2024-08-27 19:16 |
ALASKERNEL-5.4-2022-037
|
Important |
kernel
|
CVE-2022-23816
CVE-2022-2602
CVE-2022-28693
CVE-2022-29900
CVE-2022-29901
CVE-2022-3303
CVE-2022-39842
CVE-2022-42432
CVE-2022-48631
CVE-2022-48639
CVE-2022-48641
CVE-2022-48644
CVE-2022-48651
CVE-2022-48654
CVE-2022-48659
CVE-2022-48671
CVE-2022-48672
|
2022-10-17 22:06 |
2024-08-27 19:16 |
ALASKERNEL-5.15-2022-009
|
Important |
kernel
|
CVE-2022-0171
CVE-2022-2308
CVE-2022-2602
CVE-2022-2978
CVE-2022-3061
CVE-2022-39842
CVE-2022-42432
CVE-2022-43750
CVE-2022-48631
CVE-2022-48638
CVE-2022-48639
CVE-2022-48640
CVE-2022-48641
CVE-2022-48642
CVE-2022-48643
CVE-2022-48644
CVE-2022-48651
CVE-2022-48654
CVE-2022-48657
CVE-2022-48658
CVE-2022-48659
CVE-2022-48660
CVE-2022-48662
CVE-2022-48664
CVE-2022-48671
CVE-2022-48672
|
2022-10-17 22:06 |
2024-08-27 19:16 |
ALASKERNEL-5.10-2022-021
|
Important |
kernel
|
CVE-2021-4037
CVE-2022-0171
CVE-2022-2602
CVE-2022-3061
CVE-2022-3544
CVE-2022-39842
CVE-2022-42432
CVE-2022-48631
CVE-2022-48639
CVE-2022-48641
CVE-2022-48642
CVE-2022-48643
CVE-2022-48644
CVE-2022-48651
CVE-2022-48654
CVE-2022-48659
CVE-2022-48660
CVE-2022-48664
CVE-2022-48671
CVE-2022-48672
CVE-2022-48700
|
2022-10-17 22:06 |
2023-05-11 16:24 |
ALASCORRETTO8-2022-004
|
Medium |
java-1.8.0-amazon-corretto
|
CVE-2022-21619
CVE-2022-21624
CVE-2022-21626
CVE-2022-21628
|
2022-10-17 21:46 |
2022-10-19 23:27 |
ALAS-2022-1868
|
Low |
vim
|
CVE-2022-2257
CVE-2022-2264
CVE-2022-2284
CVE-2022-2285
CVE-2022-2286
CVE-2022-2287
CVE-2022-2288
CVE-2022-2289
CVE-2022-2304
CVE-2022-2343
CVE-2022-2344
CVE-2022-2345
CVE-2022-2816
CVE-2022-2817
CVE-2022-2819
CVE-2022-2845
CVE-2022-2849
CVE-2022-2862
CVE-2022-2889
CVE-2022-2923
CVE-2022-2946
CVE-2022-2980
CVE-2022-2982
CVE-2022-3016
CVE-2022-3037
CVE-2022-3099
|
2022-10-17 21:46 |
2022-10-19 23:25 |
ALAS-2022-1867
|
Medium |
java-11-amazon-corretto
|
CVE-2022-21618
CVE-2022-21619
CVE-2022-21624
CVE-2022-21626
CVE-2022-21628
CVE-2022-39399
|
2022-10-17 21:46 |
2022-10-19 23:26 |
ALAS-2022-1866
|
Medium |
java-17-amazon-corretto
|
CVE-2022-21618
CVE-2022-21619
CVE-2022-21624
CVE-2022-21626
CVE-2022-21628
CVE-2022-39399
|
2022-10-17 21:46 |
2023-05-11 16:18 |
ALAS-2022-1865
|
Important |
golang-github-syndtr-gocapability
|
CVE-2022-1705
CVE-2022-1962
CVE-2022-24675
CVE-2022-27191
CVE-2022-27664
CVE-2022-28131
CVE-2022-28327
CVE-2022-29526
CVE-2022-30629
CVE-2022-30630
CVE-2022-30631
CVE-2022-30632
CVE-2022-30633
CVE-2022-30635
CVE-2022-32148
|
2022-10-17 21:46 |
2023-05-11 16:18 |
ALAS-2022-1864
|
Important |
golang-github-kr-pty
|
CVE-2022-1705
CVE-2022-1962
CVE-2022-24675
CVE-2022-27191
CVE-2022-27664
CVE-2022-28131
CVE-2022-28327
CVE-2022-29526
CVE-2022-30629
CVE-2022-30630
CVE-2022-30631
CVE-2022-30632
CVE-2022-30633
CVE-2022-30635
CVE-2022-32148
|
2022-10-17 21:46 |
2023-05-11 16:17 |
ALAS-2022-1863
|
Important |
go-rpm-macros
|
CVE-2022-1705
CVE-2022-1962
CVE-2022-24675
CVE-2022-27191
CVE-2022-27664
CVE-2022-28131
CVE-2022-28327
CVE-2022-29526
CVE-2022-30629
CVE-2022-30630
CVE-2022-30631
CVE-2022-30632
CVE-2022-30633
CVE-2022-30635
CVE-2022-32148
|
2022-10-17 21:46 |
2023-05-11 16:17 |
ALAS-2022-1862
|
Important |
golang-googlecode-sqlite
|
CVE-2022-1705
CVE-2022-1962
CVE-2022-24675
CVE-2022-27191
CVE-2022-27664
CVE-2022-28131
CVE-2022-28327
CVE-2022-29526
CVE-2022-30629
CVE-2022-30630
CVE-2022-30631
CVE-2022-30632
CVE-2022-30633
CVE-2022-30635
CVE-2022-32148
|
2022-10-17 21:46 |
2023-05-11 16:17 |
ALAS-2022-1861
|
Important |
golang-googlecode-net
|
CVE-2022-1705
CVE-2022-1962
CVE-2022-24675
CVE-2022-27191
CVE-2022-27664
CVE-2022-28131
CVE-2022-28327
CVE-2022-29526
CVE-2022-30629
CVE-2022-30630
CVE-2022-30631
CVE-2022-30632
CVE-2022-30633
CVE-2022-30635
CVE-2022-32148
|
2022-10-17 21:46 |
2023-05-11 16:17 |
ALAS-2022-1860
|
Important |
golang-github-gorilla-mux
|
CVE-2022-1705
CVE-2022-1962
CVE-2022-24675
CVE-2022-27191
CVE-2022-27664
CVE-2022-28131
CVE-2022-28327
CVE-2022-29526
CVE-2022-30629
CVE-2022-30630
CVE-2022-30631
CVE-2022-30632
CVE-2022-30633
CVE-2022-30635
CVE-2022-32148
|
2022-10-17 21:46 |
2023-05-11 16:17 |
ALAS-2022-1859
|
Important |
golang-github-gorilla-context
|
CVE-2022-1705
CVE-2022-1962
CVE-2022-24675
CVE-2022-27191
CVE-2022-27664
CVE-2022-28131
CVE-2022-28327
CVE-2022-29526
CVE-2022-30629
CVE-2022-30630
CVE-2022-30631
CVE-2022-30632
CVE-2022-30633
CVE-2022-30635
CVE-2022-32148
|
2022-10-17 21:46 |
2023-05-11 16:16 |
ALAS-2022-1858
|
Important |
golang-github-godbus-dbus
|
CVE-2022-1705
CVE-2022-1962
CVE-2022-24675
CVE-2022-27191
CVE-2022-27664
CVE-2022-28131
CVE-2022-28327
CVE-2022-29526
CVE-2022-30629
CVE-2022-30630
CVE-2022-30631
CVE-2022-30632
CVE-2022-30633
CVE-2022-30635
CVE-2022-32148
|
2022-10-17 21:46 |
2022-10-19 22:27 |
ALAS-2022-1857
|
Medium |
glibc
|
CVE-2021-3999
|
2022-10-03 19:35 |
2022-10-11 22:30 |
ALASDOCKER-2022-021
|
Medium |
containerd
docker
|
CVE-2022-27664
|
2022-09-30 07:10 |
2024-08-27 19:16 |
ALASKERNEL-5.4-2022-036
|
Important |
kernel
|
CVE-2019-25162
CVE-2021-4159
CVE-2021-47202
CVE-2022-1679
CVE-2022-20369
CVE-2022-2153
CVE-2022-2586
CVE-2022-2588
CVE-2022-26373
CVE-2022-2663
CVE-2022-3028
CVE-2022-3176
CVE-2022-3625
CVE-2022-39188
CVE-2022-40307
CVE-2022-41222
CVE-2022-48686
CVE-2022-48687
CVE-2022-48688
CVE-2022-48695
CVE-2022-48697
CVE-2022-48704
CVE-2023-1095
CVE-2023-2860
|
2022-09-30 07:10 |
2024-08-27 19:16 |
ALASKERNEL-5.15-2022-008
|
Important |
kernel
|
CVE-2019-25162
CVE-2022-1679
CVE-2022-2585
CVE-2022-2586
CVE-2022-2588
CVE-2022-26373
CVE-2022-2663
CVE-2022-2905
CVE-2022-3028
CVE-2022-3176
CVE-2022-3303
CVE-2022-3625
CVE-2022-39188
CVE-2022-39189
CVE-2022-39190
CVE-2022-40307
CVE-2022-48675
CVE-2022-48686
CVE-2022-48687
CVE-2022-48689
CVE-2022-48691
CVE-2022-48695
CVE-2022-48699
CVE-2022-48700
CVE-2023-1095
CVE-2023-2019
CVE-2023-2513
CVE-2023-2860
CVE-2023-3111
CVE-2023-4394
CVE-2024-0562
|
2022-09-30 07:10 |
2024-08-27 19:16 |
ALASKERNEL-5.10-2022-020
|
Important |
kernel
|
CVE-2019-25162
CVE-2021-47082
CVE-2022-1679
CVE-2022-2153
CVE-2022-2585
CVE-2022-2586
CVE-2022-2588
CVE-2022-26373
CVE-2022-2663
CVE-2022-2905
CVE-2022-3028
CVE-2022-3176
CVE-2022-3625
CVE-2022-39188
CVE-2022-39190
CVE-2022-40307
CVE-2022-41222
CVE-2022-4744
CVE-2022-48675
CVE-2022-48686
CVE-2022-48687
CVE-2022-48688
CVE-2022-48691
CVE-2022-48695
CVE-2022-48697
CVE-2022-48704
CVE-2023-1095
CVE-2023-2860
|
2022-09-30 07:10 |
2023-05-11 16:18 |
ALASDOCKER-2022-020
|
Important |
runc
|
CVE-2022-1705
CVE-2022-1962
CVE-2022-24675
CVE-2022-27191
CVE-2022-28131
CVE-2022-28327
CVE-2022-29526
CVE-2022-30629
CVE-2022-30630
CVE-2022-30631
CVE-2022-30632
CVE-2022-30633
CVE-2022-30635
CVE-2022-32148
|
2022-09-30 07:04 |
2022-10-10 21:53 |
ALAS-2022-1856
|
Important |
xorg-x11-server
|
CVE-2022-2319
CVE-2022-2320
|
2022-09-30 07:04 |
2022-10-10 21:54 |
ALAS-2022-1855
|
Important |
thunderbird
|
CVE-2022-2505
CVE-2022-36318
CVE-2022-36319
CVE-2022-38472
CVE-2022-38473
CVE-2022-38476
CVE-2022-38477
CVE-2022-38478
|
2022-09-30 07:04 |
2022-10-10 21:54 |
ALAS-2022-1854
|
Important |
systemd
|
CVE-2019-3842
CVE-2020-13529
CVE-2020-13776
CVE-2022-2526
|
2022-09-30 07:04 |
2022-10-10 21:54 |
ALAS-2022-1853
|
Medium |
ruby
|
CVE-2022-28739
|
2022-09-30 07:04 |
2024-08-14 19:05 |
ALAS-2022-1852
|
Important |
kernel
|
CVE-2021-33655
CVE-2021-4159
CVE-2022-1462
CVE-2022-1679
CVE-2022-2153
CVE-2022-2588
CVE-2022-2663
CVE-2022-3028
CVE-2022-3586
CVE-2022-36123
CVE-2022-36879
CVE-2022-36946
CVE-2022-39188
CVE-2022-40307
CVE-2022-42703
CVE-2022-48687
CVE-2022-48695
CVE-2022-48704
CVE-2023-2860
|
2022-09-30 07:04 |
2022-10-10 21:54 |
ALAS-2022-1851
|
Medium |
golang
|
CVE-2022-27664
|
2022-09-15 04:55 |
2022-10-10 21:54 |
ALAS-2022-1850
|
Important |
aide
|
CVE-2021-45417
|
2022-09-15 04:54 |
2022-10-10 21:54 |
ALAS-2022-1849
|
Medium |
zlib
|
CVE-2022-37434
|
2022-09-15 04:46 |
2022-10-10 21:55 |
ALAS-2022-1848
|
Medium |
libxml2
|
CVE-2022-29824
|
2022-09-15 04:46 |
2023-05-11 16:15 |
ALAS-2022-1847
|
Important |
golist
|
CVE-2022-1705
CVE-2022-1962
CVE-2022-24675
CVE-2022-27191
CVE-2022-28131
CVE-2022-28327
CVE-2022-29526
CVE-2022-30629
CVE-2022-30630
CVE-2022-30631
CVE-2022-30632
CVE-2022-30633
CVE-2022-30635
CVE-2022-32148
|
2022-09-15 04:46 |
2023-05-11 16:14 |
ALAS-2022-1846
|
Important |
golang
|
CVE-2022-1705
CVE-2022-1962
CVE-2022-24675
CVE-2022-27191
CVE-2022-28131
CVE-2022-28327
CVE-2022-29526
CVE-2022-30629
CVE-2022-30630
CVE-2022-30631
CVE-2022-30632
CVE-2022-30633
CVE-2022-30635
CVE-2022-32148
CVE-2022-32189
|
2022-09-09 10:48 |
2022-10-10 21:55 |
ALAS-2022-1845
|
Medium |
krb5
|
CVE-2020-28196
|
2022-09-08 22:14 |
2023-04-27 17:42 |
ALASKERNEL-5.15-2022-007
|
Medium |
kernel
|
CVE-2022-1462
CVE-2022-21505
CVE-2022-36879
CVE-2022-36946
CVE-2023-2177
|
2022-09-08 21:37 |
2022-09-14 00:01 |
ALASKERNEL-5.4-2022-035
|
Important |
kernel
|
CVE-2022-1462
CVE-2022-2586
CVE-2022-2588
|
2022-09-01 22:17 |
2022-09-14 00:01 |
ALASLIVEPATCH-2022-092
|
Important |
kernel-livepatch-5.10.130-118.517
|
CVE-2022-2585
|
2022-09-01 22:12 |
2022-09-14 00:01 |
ALASJAVA-OPENJDK11-2022-002
|
Important |
java-11-openjdk
|
CVE-2022-21426
CVE-2022-21434
CVE-2022-21443
CVE-2022-21476
CVE-2022-21496
CVE-2022-21540
CVE-2022-21541
CVE-2022-34169
|
2022-09-01 21:09 |
2022-10-04 15:57 |
ALAS-2022-1844
|
Medium |
python-bottle
|
CVE-2022-31799
|
2022-09-01 21:09 |
2024-05-23 22:04 |
ALAS-2022-1843
|
Important |
postgresql
|
CVE-2021-32027
CVE-2022-1552
CVE-2023-5869
|
2022-09-01 21:09 |
2024-02-15 03:52 |
ALAS-2022-1842
|
Medium |
microcode_ctl
|
CVE-2022-0005
CVE-2022-21233
|
2022-09-01 21:09 |
2024-07-03 20:05 |
ALAS-2022-1838
|
Important |
kernel
|
CVE-2019-25162
CVE-2022-1679
CVE-2022-20566
CVE-2022-2153
CVE-2022-2588
CVE-2022-26373
CVE-2022-28693
CVE-2022-29901
CVE-2022-36946
CVE-2023-1095
|
2022-09-01 21:09 |
2022-09-14 00:02 |
ALAS-2022-1836
|
Important |
java-1.8.0-openjdk
|
CVE-2022-21540
CVE-2022-21541
CVE-2022-34169
|
2022-09-01 21:09 |
2022-09-14 00:02 |
ALAS-2022-1835
|
Important |
java-1.7.0-openjdk
|
CVE-2022-21248
CVE-2022-21282
CVE-2022-21283
CVE-2022-21293
CVE-2022-21294
CVE-2022-21296
CVE-2022-21299
CVE-2022-21305
CVE-2022-21340
CVE-2022-21341
CVE-2022-21349
CVE-2022-21360
CVE-2022-21365
CVE-2022-21426
CVE-2022-21434
CVE-2022-21443
CVE-2022-21476
CVE-2022-21496
CVE-2022-21540
CVE-2022-21541
CVE-2022-34169
|
2022-08-15 21:23 |
2023-04-27 17:42 |
ALASKERNEL-5.4-2022-034
|
Important |
kernel
|
CVE-2021-33655
CVE-2022-21505
CVE-2022-34918
CVE-2022-36879
CVE-2022-36946
CVE-2023-2177
|
2022-08-15 21:23 |
2024-08-01 01:11 |
ALASKERNEL-5.15-2022-006
|
Medium |
kernel
|
CVE-2022-23816
CVE-2022-23825
CVE-2022-26373
CVE-2022-28693
CVE-2022-29900
CVE-2022-29901
CVE-2022-36123
CVE-2022-48627
|
2022-08-15 21:23 |
2024-08-01 01:11 |
ALASKERNEL-5.10-2022-019
|
Medium |
kernel
|
CVE-2022-1462
CVE-2022-21505
CVE-2022-23816
CVE-2022-23825
CVE-2022-26373
CVE-2022-28693
CVE-2022-29900
CVE-2022-29901
CVE-2022-36123
CVE-2022-36879
CVE-2022-36946
CVE-2022-48627
CVE-2023-2177
|
2022-08-15 21:03 |
2022-08-19 17:54 |
ALAS-2022-1834
|
Medium |
gnupg2
|
CVE-2022-34903
|
2022-08-15 21:03 |
2022-08-19 17:55 |
ALAS-2022-1833
|
Medium |
kernel
|
CVE-2021-33655
CVE-2022-36123
CVE-2022-36879
|
2022-07-28 21:55 |
2022-08-08 18:42 |
ALAS-2022-1832
|
Medium |
openssl11
|
CVE-2022-2068
|
2022-07-28 21:55 |
2022-08-08 18:42 |
ALAS-2022-1831
|
Medium |
openssl
|
CVE-2022-2068
|
2022-07-28 21:55 |
2022-08-08 18:42 |
ALAS-2022-1830
|
Important |
golang
|
CVE-2020-29652
CVE-2021-27918
CVE-2021-27919
CVE-2021-33195
CVE-2021-33197
CVE-2021-33198
CVE-2021-36221
CVE-2021-38297
CVE-2021-39293
CVE-2022-23772
CVE-2022-23773
CVE-2022-23806
CVE-2022-24675
CVE-2022-24921
CVE-2022-28327
|
2022-07-28 18:17 |
2022-07-28 18:17 |
ALASLIVEPATCH-2022-091
|
Medium |
kernel-livepatch-4.14.276-211.499
|
CVE-2022-29581
|
2022-07-19 16:09 |
2022-07-21 15:38 |
ALASCORRETTO8-2022-003
|
Important |
java-1.8.0-amazon-corretto
|
CVE-2022-21540
CVE-2022-21541
CVE-2022-34169
|
2022-07-19 16:02 |
2022-07-21 16:11 |
ALASLIVEPATCH-2022-090
|
Important |
kernel-livepatch-5.10.126-117.518
|
CVE-2022-34918
|
2022-07-19 16:02 |
2022-07-21 16:11 |
ALASLIVEPATCH-2022-089
|
Important |
kernel-livepatch-5.10.118-111.515
|
CVE-2022-34918
|
2022-07-19 16:02 |
2022-07-21 16:11 |
ALASLIVEPATCH-2022-088
|
Important |
kernel-livepatch-5.10.112-108.499
|
CVE-2022-34918
|
2022-07-19 16:02 |
2022-07-21 16:11 |
ALASLIVEPATCH-2022-087
|
Important |
kernel-livepatch-5.10.109-104.500
|
CVE-2022-34918
|
2022-07-19 16:02 |
2022-07-21 16:11 |
ALASLIVEPATCH-2022-086
|
Important |
kernel-livepatch-5.10.118-111.515
|
CVE-2022-1966
|
2022-07-19 16:02 |
2022-07-21 16:11 |
ALASLIVEPATCH-2022-085
|
Important |
kernel-livepatch-5.10.109-104.500
|
CVE-2022-1966
|
2022-07-19 16:02 |
2022-07-21 16:11 |
ALASLIVEPATCH-2022-084
|
Important |
kernel-livepatch-5.10.112-108.499
|
CVE-2022-1966
|
2022-07-19 16:02 |
2022-07-21 16:10 |
ALASKERNEL-5.4-2022-033
|
Important |
kernel
|
CVE-2022-26365
CVE-2022-33740
CVE-2022-33741
CVE-2022-33742
CVE-2022-33744
|
2022-07-19 16:02 |
2022-07-21 16:11 |
ALASKERNEL-5.4-2022-031
|
Medium |
kernel
|
CVE-2021-20321
CVE-2021-3744
CVE-2021-3764
CVE-2021-41864
|
2022-07-19 16:02 |
2022-07-21 15:48 |
ALASKERNEL-5.15-2022-005
|
Important |
kernel
|
CVE-2022-26365
CVE-2022-33740
CVE-2022-33741
CVE-2022-33742
CVE-2022-33743
CVE-2022-34918
|
2022-07-19 16:01 |
2023-08-31 22:48 |
ALASKERNEL-5.10-2022-018
|
Important |
kernel
|
CVE-2021-33655
CVE-2022-2318
CVE-2022-26365
CVE-2022-33740
CVE-2022-33741
CVE-2022-33742
CVE-2022-33743
CVE-2022-33744
CVE-2022-34918
|
2022-07-19 01:26 |
2022-07-20 22:28 |
ALAS-2022-1829
|
Medium |
vim
|
CVE-2022-1616
CVE-2022-1619
CVE-2022-1620
CVE-2022-1621
CVE-2022-1629
CVE-2022-1674
CVE-2022-1720
CVE-2022-1725
CVE-2022-1733
CVE-2022-1735
CVE-2022-1769
CVE-2022-1771
CVE-2022-1785
CVE-2022-1796
CVE-2022-1851
CVE-2022-1886
CVE-2022-1897
CVE-2022-1898
CVE-2022-1927
CVE-2022-1942
CVE-2022-1968
CVE-2022-2000
CVE-2022-2042
CVE-2022-2124
CVE-2022-2125
CVE-2022-2126
CVE-2022-2129
CVE-2022-2175
CVE-2022-2182
CVE-2022-2183
CVE-2022-2206
CVE-2022-2207
CVE-2022-2208
CVE-2022-2210
CVE-2022-2231
|
2022-07-19 01:23 |
2024-07-03 20:05 |
ALAS-2022-1828
|
Important |
thunderbird
|
CVE-2022-1834
CVE-2022-2226
CVE-2022-29914
CVE-2022-29917
CVE-2022-31736
CVE-2022-31737
CVE-2022-31738
CVE-2022-31740
CVE-2022-31741
CVE-2022-31742
CVE-2022-31747
|
2022-07-19 01:22 |
2022-07-20 22:25 |
ALAS-2022-1827
|
Important |
python-twisted-web
|
CVE-2022-24801
|
2022-07-19 01:21 |
2022-07-20 22:24 |
ALAS-2022-1826
|
Medium |
libxml2
|
CVE-2022-23308
|
2022-07-19 01:20 |
2022-07-20 22:22 |
ALAS-2022-1825
|
Important |
kernel
|
CVE-2022-2318
CVE-2022-26365
CVE-2022-33740
CVE-2022-33741
CVE-2022-33742
CVE-2022-33744
|
2022-07-19 01:19 |
2022-07-20 21:35 |
ALAS-2022-1824
|
Important |
java-17-amazon-corretto
|
CVE-2022-21540
CVE-2022-21541
CVE-2022-21549
CVE-2022-34169
|
2022-07-19 00:38 |
2022-07-21 16:14 |
ALAS-2022-1822
|
Important |
java-11-amazon-corretto
|
CVE-2022-21540
CVE-2022-21541
CVE-2022-34169
|
2022-07-19 00:32 |
2022-07-20 21:32 |
ALAS-2022-1821
|
Medium |
java-1.8.0-openjdk
|
CVE-2022-21248
CVE-2022-21282
CVE-2022-21283
CVE-2022-21293
CVE-2022-21294
CVE-2022-21296
CVE-2022-21299
CVE-2022-21305
CVE-2022-21340
CVE-2022-21341
CVE-2022-21360
CVE-2022-21365
|
2022-07-19 00:31 |
2022-07-20 21:32 |
ALAS-2022-1820
|
Medium |
git
|
CVE-2022-29187
|
2022-07-19 00:26 |
2022-07-20 21:31 |
ALAS-2022-1819
|
Medium |
389-ds-base
|
CVE-2021-4091
CVE-2022-0918
CVE-2022-0996
|
2022-07-11 14:43 |
2022-07-15 00:58 |
ALASLIVEPATCH-2022-083
|
Important |
kernel-livepatch-5.10.118-111.515
|
CVE-2022-1966
|
2022-07-11 14:43 |
2022-07-15 00:58 |
ALASLIVEPATCH-2022-082
|
Important |
kernel-livepatch-5.10.109-104.500
|
CVE-2022-1966
|
2022-07-11 14:43 |
2022-07-15 00:58 |
ALASLIVEPATCH-2022-081
|
Important |
kernel-livepatch-5.10.112-108.499
|
CVE-2022-1966
|
2022-07-11 14:43 |
2022-07-15 00:59 |
ALASKERNEL-5.4-2022-029
|
Medium |
kernel
|
CVE-2021-20321
CVE-2021-3744
CVE-2021-3764
CVE-2021-41864
|
2022-07-06 03:17 |
2022-08-21 19:26 |
ALAS-2022-1818
|
Important |
thunderbird
|
CVE-2021-32810
CVE-2021-38496
CVE-2021-38497
CVE-2021-38498
CVE-2021-38500
CVE-2021-38501
CVE-2021-38502
CVE-2021-38503
CVE-2021-4140
CVE-2021-43529
CVE-2022-22737
CVE-2022-22738
CVE-2022-22739
CVE-2022-22740
CVE-2022-22741
CVE-2022-22742
CVE-2022-22743
CVE-2022-22745
CVE-2022-22747
CVE-2022-22748
CVE-2022-22751
CVE-2022-22754
CVE-2022-22756
CVE-2022-22759
CVE-2022-22760
CVE-2022-22761
CVE-2022-22763
CVE-2022-22764
|
2022-07-06 03:16 |
2022-07-14 21:45 |
ALAS-2022-1817
|
Medium |
rust
|
CVE-2022-21658
|
2022-07-06 03:15 |
2022-07-14 22:26 |
ALAS-2022-1816
|
Medium |
rust
|
CVE-2020-36323
CVE-2021-28876
CVE-2021-28878
CVE-2021-28879
CVE-2021-31162
|
2022-07-06 03:14 |
2022-07-14 22:22 |
ALAS-2022-1815
|
Medium |
openssl11
|
CVE-2022-1292
|
2022-07-06 03:14 |
2022-07-14 22:21 |
ALAS-2022-1814
|
Medium |
libtiff
|
CVE-2022-0562
CVE-2022-34266
|
2022-07-06 03:13 |
2022-09-01 21:47 |
ALAS-2022-1813
|
Important |
kernel
|
CVE-2022-0494
CVE-2022-0812
CVE-2022-1012
CVE-2022-1184
CVE-2022-1966
CVE-2022-21123
CVE-2022-21125
CVE-2022-21166
CVE-2022-32250
CVE-2022-32296
CVE-2022-32981
|
2022-07-06 03:12 |
2022-07-14 22:18 |
ALAS-2022-1812
|
Medium |
httpd
|
CVE-2022-26377
CVE-2022-28330
CVE-2022-28614
CVE-2022-28615
CVE-2022-29404
CVE-2022-30522
CVE-2022-30556
CVE-2022-31813
|
2022-07-06 03:11 |
2022-07-14 22:31 |
ALAS-2022-1811
|
Important |
golang
|
CVE-2021-38297
CVE-2021-39293
CVE-2021-41771
CVE-2021-41772
CVE-2021-44716
CVE-2021-44717
CVE-2022-23772
CVE-2022-23773
CVE-2022-23806
CVE-2022-24921
|
2022-07-06 03:10 |
2022-07-14 21:52 |
ALAS-2022-1810
|
Medium |
git
|
CVE-2022-24765
|
2022-07-06 03:09 |
2022-07-14 21:51 |
ALAS-2022-1809
|
Medium |
expat
|
CVE-2021-46143
CVE-2022-22822
CVE-2022-22823
CVE-2022-22824
CVE-2022-22825
CVE-2022-22826
CVE-2022-22827
|
2022-07-06 03:01 |
2022-07-14 21:50 |
ALAS-2022-1808
|
Medium |
curl
|
CVE-2022-27782
|
2022-07-06 02:44 |
2022-07-14 21:49 |
ALAS-2022-1807
|
Medium |
amazon-ssm-agent
|
CVE-2022-24675
|
2022-06-30 22:29 |
2022-07-15 01:02 |
ALASLIVEPATCH-2022-080
|
Important |
kernel-livepatch-5.10.118-111.515
|
CVE-2022-1966
|
2022-06-30 22:29 |
2022-07-15 00:58 |
ALASLIVEPATCH-2022-079
|
Important |
kernel-livepatch-5.10.109-104.500
|
CVE-2022-1966
|
2022-06-30 22:29 |
2022-07-15 00:58 |
ALASLIVEPATCH-2022-078
|
Important |
kernel-livepatch-5.10.112-108.499
|
CVE-2022-1966
|
2022-06-30 22:29 |
2022-09-01 23:15 |
ALASKERNEL-5.4-2022-028
|
Important |
kernel
|
CVE-2022-1012
CVE-2022-1184
CVE-2022-1966
CVE-2022-21123
CVE-2022-21125
CVE-2022-21166
CVE-2022-21499
CVE-2022-32250
CVE-2022-32296
CVE-2022-32981
|
2022-06-30 22:29 |
2022-07-15 00:59 |
ALASKERNEL-5.4-2022-027
|
Medium |
kernel
|
CVE-2021-20321
CVE-2021-3744
CVE-2021-3764
CVE-2021-41864
|
2022-06-30 22:29 |
2022-09-01 23:15 |
ALASKERNEL-5.15-2022-002
|
Important |
kernel
|
CVE-2022-1184
CVE-2022-1789
CVE-2022-1852
CVE-2022-1966
CVE-2022-1972
CVE-2022-1973
CVE-2022-2078
CVE-2022-21123
CVE-2022-21125
CVE-2022-21166
CVE-2022-32250
CVE-2022-32981
CVE-2022-34494
CVE-2022-34495
|
2022-06-30 22:29 |
2024-04-10 22:27 |
ALASKERNEL-5.10-2022-015
|
Important |
kernel
|
CVE-2022-1012
CVE-2022-1184
CVE-2022-1789
CVE-2022-1852
CVE-2022-1966
CVE-2022-1972
CVE-2022-2078
CVE-2022-21123
CVE-2022-21125
CVE-2022-21166
CVE-2022-21499
CVE-2022-32250
CVE-2022-32296
CVE-2022-32981
|
2022-06-30 00:08 |
2023-10-06 23:37 |
ALASECS-2022-001
|
Medium |
ecs-init
docker
containerd
runc
|
CVE-2022-23648
CVE-2022-24769
|
2022-06-13 16:56 |
2022-07-08 12:43 |
ALAS-2022-1806
|
Important |
log4j-cve-2021-44228-hotpatch
|
CVE-2022-33915
|
2022-06-06 20:01 |
2022-06-09 19:18 |
ALASNITRO-ENCLAVES-2022-020
|
Medium |
containerd
|
CVE-2022-31030
|
2022-06-06 19:54 |
2022-06-09 19:18 |
ALASDOCKER-2022-019
|
Medium |
containerd
|
CVE-2022-31030
|
2022-06-06 17:58 |
2022-11-17 19:23 |
ALASKERNEL-5.15-2022-001
|
Important |
kernel
|
CVE-2022-1015
CVE-2022-1016
CVE-2022-1158
CVE-2022-1263
CVE-2022-1353
CVE-2022-1729
CVE-2022-23222
CVE-2022-28893
CVE-2022-29581
CVE-2022-29582
CVE-2022-30594
CVE-2022-3526
|
2022-06-06 17:50 |
2022-06-09 19:17 |
ALASLIVEPATCH-2022-077
|
Medium |
kernel-livepatch-5.10.102-99.473
kernel-livepatch-5.10.106-102.504
kernel-livepatch-5.10.109-104.500
kernel-livepatch-5.10.112-108.499
|
CVE-2022-1786
|
2022-06-04 00:07 |
2024-02-01 20:10 |
ALASKERNEL-5.4-2022-026
|
Important |
kernel
|
CVE-2022-0494
CVE-2022-0854
CVE-2022-1729
CVE-2022-1836
CVE-2022-2639
CVE-2022-28893
CVE-2022-29581
CVE-2022-48619
CVE-2023-1838
CVE-2023-4387
CVE-2023-4459
|
2022-06-04 00:05 |
2024-02-01 20:10 |
ALASKERNEL-5.10-2022-014
|
Important |
kernel
|
CVE-2022-0494
CVE-2022-0854
CVE-2022-1729
CVE-2022-1786
CVE-2022-20568
CVE-2022-23222
CVE-2022-2639
CVE-2022-28893
CVE-2022-29581
CVE-2022-48619
CVE-2023-1838
CVE-2023-4387
CVE-2023-4459
|
2022-05-31 23:50 |
2022-06-07 17:58 |
ALAS-2022-1805
|
Medium |
vim
|
CVE-2022-0393
CVE-2022-0408
CVE-2022-0413
CVE-2022-0417
CVE-2022-0443
CVE-2022-0554
CVE-2022-0572
CVE-2022-0629
CVE-2022-0685
CVE-2022-0696
CVE-2022-0714
CVE-2022-0729
CVE-2022-0943
CVE-2022-1154
CVE-2022-1160
CVE-2022-1381
CVE-2022-1420
|
2022-05-31 23:50 |
2022-06-07 19:43 |
ALAS-2022-1804
|
Critical |
thunderbird
|
CVE-2022-1529
CVE-2022-1802
|
2022-05-31 23:50 |
2022-06-07 19:41 |
ALAS-2022-1803
|
Important |
rsyslog
|
CVE-2014-3634
CVE-2022-24903
|
2022-05-31 23:50 |
2022-06-07 19:38 |
ALAS-2022-1802
|
Medium |
python
|
CVE-2020-27619
CVE-2021-23336
CVE-2021-3733
CVE-2021-3737
CVE-2021-4189
CVE-2022-0391
|
2022-05-31 23:50 |
2022-06-07 19:26 |
ALAS-2022-1801
|
Medium |
openssl
|
CVE-2022-1292
|
2022-05-31 23:50 |
2022-09-01 21:30 |
ALAS-2022-1800
|
Medium |
microcode_ctl
|
CVE-2022-21127
CVE-2022-21151
|
2022-05-31 23:50 |
2022-06-07 19:24 |
ALAS-2022-1799
|
Medium |
libtiff
|
CVE-2022-0562
|
2022-05-31 23:50 |
2024-08-14 19:05 |
ALAS-2022-1798
|
Important |
kernel
|
CVE-2022-0854
CVE-2022-1729
CVE-2022-2639
CVE-2022-29581
CVE-2022-30594
CVE-2022-48619
CVE-2022-48853
CVE-2023-4387
CVE-2023-4459
|
2022-05-20 22:39 |
2022-05-24 13:37 |
ALAS-2022-1796
|
Critical |
openldap
|
CVE-2022-29155
|
2022-05-20 22:22 |
2022-05-24 13:37 |
ALAS-2022-1795
|
Critical |
xmlrpc-c
|
CVE-2022-25235
|
2022-05-04 01:01 |
2022-05-05 14:02 |
ALAS-2022-1794
|
Critical |
maven-shared-utils
|
CVE-2022-29599
|
2022-05-04 01:01 |
2024-02-01 19:57 |
ALAS-2022-1793
|
Medium |
kernel
|
CVE-2022-1011
CVE-2022-1353
CVE-2022-1516
CVE-2022-28389
CVE-2022-28390
CVE-2022-41858
CVE-2023-1637
|
2022-05-04 01:01 |
2022-05-05 14:02 |
ALAS-2022-1792
|
Medium |
curl
|
CVE-2022-22576
CVE-2022-27774
CVE-2022-27775
CVE-2022-27776
|
2022-04-26 03:47 |
2022-04-27 20:46 |
ALASCORRETTO8-2022-002
|
Important |
java-1.8.0-amazon-corretto
|
CVE-2022-21426
CVE-2022-21434
CVE-2022-21443
CVE-2022-21476
CVE-2022-21496
|
2022-04-25 23:54 |
2022-04-27 16:36 |
ALAS-2022-1791
|
Important |
java-17-amazon-corretto
|
CVE-2022-21426
CVE-2022-21434
CVE-2022-21443
CVE-2022-21449
CVE-2022-21496
|
2022-04-25 23:48 |
2022-04-27 16:36 |
ALAS-2022-1790
|
Important |
java-11-amazon-corretto
|
CVE-2022-21426
CVE-2022-21434
CVE-2022-21443
CVE-2022-21476
CVE-2022-21496
|
2022-04-25 23:45 |
2022-04-27 16:36 |
ALAS-2022-1789
|
Important |
thunderbird
|
CVE-2022-1097
CVE-2022-1196
CVE-2022-1197
CVE-2022-24713
CVE-2022-28281
CVE-2022-28282
CVE-2022-28285
CVE-2022-28286
CVE-2022-28289
|
2022-04-25 22:58 |
2022-04-27 16:35 |
ALAS-2022-1788
|
Medium |
expat
|
CVE-2021-45960
|
2022-04-25 22:58 |
2022-04-27 16:35 |
ALAS-2022-1787
|
Low |
grub2
|
CVE-2021-3981
|
2022-04-25 22:58 |
2023-02-14 00:11 |
ALAS-2022-1786
|
Important |
python-pillow
|
CVE-2021-28676
CVE-2022-22815
CVE-2022-22816
CVE-2022-22817
|
2022-04-25 22:57 |
2022-04-27 16:35 |
ALAS-2022-1784
|
Medium |
gcc10
gcc
|
CVE-2021-42574
|
2022-04-25 22:57 |
2022-04-27 16:35 |
ALAS-2022-1783
|
Important |
httpd
|
CVE-2022-22719
CVE-2022-22720
CVE-2022-22721
CVE-2022-23943
|
2022-04-25 22:56 |
2022-04-27 16:34 |
ALAS-2022-1782
|
Important |
gzip
xz
|
CVE-2022-1271
|
2022-04-25 22:56 |
2022-04-27 16:34 |
ALAS-2022-1780
|
Medium |
libtiff
|
CVE-2016-9532
CVE-2020-35521
CVE-2020-35522
CVE-2020-35523
CVE-2020-35524
CVE-2022-0561
CVE-2022-0865
CVE-2022-0907
CVE-2022-0908
CVE-2022-0909
CVE-2022-0924
CVE-2022-22844
|
2022-04-25 22:56 |
2022-04-27 16:34 |
ALAS-2022-1779
|
Important |
thunderbird
|
CVE-2022-0566
CVE-2022-25235
CVE-2022-25236
CVE-2022-25315
CVE-2022-26381
CVE-2022-26383
CVE-2022-26384
CVE-2022-26386
CVE-2022-26387
CVE-2022-26485
CVE-2022-26486
|
2022-04-25 22:55 |
2022-04-27 16:33 |
ALAS-2022-1778
|
Important |
java-11-amazon-corretto
|
CVE-2022-21426
CVE-2022-21434
CVE-2022-21443
CVE-2022-21476
CVE-2022-21496
|
2022-04-25 16:23 |
2022-06-09 19:17 |
ALASNITRO-ENCLAVES-2022-019
|
Medium |
containerd
docker
|
CVE-2022-24769
|
2022-04-25 16:22 |
2023-08-01 21:04 |
ALASNITRO-ENCLAVES-2022-018
|
Important |
aws-nitro-enclaves-acm
|
CVE-2022-0778
|
2022-04-25 16:21 |
2022-04-27 20:46 |
ALASDOCKER-2022-018
|
Medium |
docker
containerd
|
CVE-2022-24769
|
2022-04-25 03:47 |
2022-06-16 20:13 |
ALAS-2022-1776
|
Important |
golang
|
CVE-2021-38297
CVE-2021-39293
CVE-2021-41771
CVE-2021-41772
CVE-2021-44716
CVE-2021-44717
CVE-2022-23772
CVE-2022-23773
CVE-2022-23806
CVE-2022-24921
|
2022-04-18 19:50 |
2024-12-05 01:00 |
ALASKERNEL-5.10-2022-013
|
Important |
kernel
|
CVE-2022-1048
CVE-2022-20368
CVE-2022-26490
CVE-2022-28356
CVE-2022-48834
CVE-2022-48839
CVE-2022-48843
|
2022-04-18 19:49 |
2024-12-05 01:00 |
ALASKERNEL-5.4-2022-025
|
Important |
kernel
|
CVE-2022-20368
CVE-2022-26490
CVE-2022-27666
CVE-2022-28356
CVE-2022-48834
CVE-2022-48839
|
2022-04-18 19:47 |
2022-04-19 19:17 |
ALAS-2022-1774
|
Important |
kernel
|
CVE-2022-26490
CVE-2022-27666
CVE-2022-28356
|
2022-04-18 19:43 |
2022-04-19 19:17 |
ALAS-2022-1773
|
Important |
log4j-cve-2021-44228-hotpatch
|
CVE-2022-0070
|
2022-04-05 20:16 |
2024-12-05 01:00 |
ALASKERNEL-5.10-2022-012
|
Important |
kernel
|
CVE-2021-46937
CVE-2021-47088
CVE-2022-0500
CVE-2022-1011
CVE-2022-1015
CVE-2022-1016
CVE-2022-23036
CVE-2022-23037
CVE-2022-23038
CVE-2022-23039
CVE-2022-23040
CVE-2022-23042
CVE-2022-23960
CVE-2022-25636
CVE-2022-27666
CVE-2022-48847
CVE-2022-48850
CVE-2022-48855
CVE-2022-48858
CVE-2022-48865
CVE-2022-48912
CVE-2022-48919
CVE-2022-48925
CVE-2022-48943
|
2022-04-04 23:40 |
2024-12-05 01:00 |
ALASKERNEL-5.4-2022-024
|
Important |
kernel
|
CVE-2021-46937
CVE-2021-47088
CVE-2022-1015
CVE-2022-1016
CVE-2022-1055
CVE-2022-25636
CVE-2022-48843
CVE-2022-48850
CVE-2022-48855
CVE-2022-48858
CVE-2022-48912
CVE-2022-48919
|
2022-04-04 23:23 |
2022-04-06 23:15 |
ALAS-2022-1772
|
Important |
zlib
|
CVE-2018-25032
|
2022-04-04 23:23 |
2022-04-06 23:14 |
ALAS-2022-1771
|
Medium |
vim
|
CVE-2022-0554
CVE-2022-0572
CVE-2022-0629
CVE-2022-0685
CVE-2022-0696
|
2022-04-04 23:22 |
2022-04-06 23:13 |
ALAS-2022-1770
|
Medium |
openldap
|
CVE-2020-25709
CVE-2020-25710
|
2022-04-04 23:22 |
2022-04-06 23:12 |
ALAS-2022-1769
|
Medium |
libgcrypt
|
CVE-2021-33560
|
2022-04-04 23:21 |
2024-12-05 01:02 |
ALAS-2022-1768
|
Important |
kernel
|
CVE-2022-1015
CVE-2022-1016
CVE-2022-20368
CVE-2022-48839
CVE-2022-48850
CVE-2022-48855
CVE-2022-48912
CVE-2022-48919
|
2022-04-04 23:20 |
2022-04-06 23:08 |
ALAS-2022-1767
|
Medium |
glibc
|
CVE-2022-23218
CVE-2022-23219
|
2022-03-15 18:49 |
2022-04-26 19:03 |
ALAS-2022-1766
|
Important |
openssl
openssl11
|
CVE-2022-0778
|
2022-03-09 22:13 |
2022-03-10 17:37 |
ALAS-2022-1764
|
Critical |
expat
|
CVE-2022-25235
CVE-2022-25236
|
2022-03-07 23:48 |
2022-03-08 18:11 |
ALASLIVEPATCH-2022-076
|
Important |
kernel-livepatch-5.10.82-83.359
|
CVE-2021-4155
CVE-2022-0185
|
2022-03-07 23:47 |
2024-12-05 01:00 |
ALASKERNEL-5.4-2022-023
|
Important |
kernel
|
CVE-2021-26341
CVE-2021-26401
CVE-2021-4197
CVE-2021-47617
CVE-2022-0001
CVE-2022-0002
CVE-2022-0435
CVE-2022-23960
CVE-2022-2964
CVE-2022-48711
CVE-2022-48724
CVE-2022-48734
CVE-2022-48742
CVE-2022-48743
CVE-2022-48775
CVE-2022-48786
CVE-2022-48788
CVE-2022-48790
CVE-2022-48799
CVE-2022-48804
CVE-2022-48805
CVE-2022-48809
CVE-2022-48823
|
2022-03-07 23:46 |
2024-12-05 01:00 |
ALASKERNEL-5.10-2022-011
|
Important |
kernel
|
CVE-2021-26341
CVE-2021-26401
CVE-2021-4197
CVE-2021-47617
CVE-2022-0001
CVE-2022-0002
CVE-2022-0435
CVE-2022-0847
CVE-2022-1055
CVE-2022-23960
CVE-2022-2964
CVE-2022-48711
CVE-2022-48712
CVE-2022-48713
CVE-2022-48714
CVE-2022-48720
CVE-2022-48724
CVE-2022-48726
CVE-2022-48728
CVE-2022-48734
CVE-2022-48740
CVE-2022-48742
CVE-2022-48743
CVE-2022-48745
CVE-2022-48746
CVE-2022-48763
CVE-2022-48773
CVE-2022-48775
CVE-2022-48786
CVE-2022-48788
CVE-2022-48790
CVE-2022-48796
CVE-2022-48799
CVE-2022-48802
CVE-2022-48804
CVE-2022-48805
CVE-2022-48809
CVE-2022-48813
CVE-2022-48815
CVE-2022-48818
CVE-2022-48823
CVE-2023-1582
|
2022-03-07 23:34 |
2024-05-09 19:16 |
ALAS-2022-1762
|
Important |
microcode_ctl
|
CVE-2021-0127
CVE-2021-0146
CVE-2021-33117
|
2022-03-07 23:32 |
2024-12-05 01:02 |
ALAS-2022-1761
|
Important |
kernel
|
CVE-2018-25020
CVE-2020-36322
CVE-2021-26341
CVE-2021-26401
CVE-2021-38199
CVE-2021-4197
CVE-2021-47620
CVE-2022-0001
CVE-2022-0002
CVE-2022-0330
CVE-2022-0435
CVE-2022-0617
CVE-2022-23960
CVE-2022-24448
CVE-2022-48711
CVE-2022-48724
CVE-2022-48742
CVE-2022-48743
CVE-2022-48757
CVE-2022-48760
CVE-2022-48786
CVE-2022-48799
CVE-2022-48804
CVE-2022-48805
CVE-2022-48809
|
2022-03-07 23:31 |
2022-04-25 23:53 |
ALAS-2022-1759
|
Important |
expat
thunderbird
|
CVE-2022-25315
|
2022-03-07 23:29 |
2022-03-08 18:12 |
ALAS-2022-1758
|
Important |
cyrus-sasl
|
CVE-2022-24407
|
2022-03-07 21:54 |
2022-03-08 18:29 |
ALASDOCKER-2022-017
|
Important |
docker
|
CVE-2021-41089
CVE-2021-41091
CVE-2021-41092
|
2022-03-07 21:52 |
2022-03-08 18:29 |
ALASNITRO-ENCLAVES-2022-017
|
Important |
docker
|
CVE-2021-41089
CVE-2021-41091
CVE-2021-41092
|
2022-03-07 21:41 |
2022-03-08 18:29 |
ALASNITRO-ENCLAVES-2022-016
|
Medium |
containerd
|
CVE-2021-41103
|
2022-03-07 21:25 |
2022-03-08 18:29 |
ALASDOCKER-2022-016
|
Medium |
containerd
|
CVE-2021-41103
|
2022-03-04 21:15 |
2022-03-04 21:15 |
ALASNITRO-ENCLAVES-2022-015
|
Medium |
containerd
|
CVE-2022-23648
|
2022-03-01 17:51 |
2022-03-03 02:22 |
ALASLIVEPATCH-2022-075
|
Important |
kernel-livepatch-4.14.256-197.484
|
CVE-2021-4155
|
2022-03-01 17:50 |
2022-03-04 21:15 |
ALASDOCKER-2022-015
|
Medium |
containerd
|
CVE-2022-23648
|
2022-03-01 17:43 |
2022-03-04 21:15 |
ALAS-2022-1757
|
Medium |
zsh
|
CVE-2021-45444
|
2022-03-01 17:40 |
2022-03-04 21:15 |
ALAS-2022-1755
|
Important |
gegl
|
CVE-2021-45463
|
2022-03-01 17:39 |
2022-03-04 21:15 |
ALAS-2022-1754
|
Medium |
expat
|
CVE-2022-23852
|
2022-02-15 22:58 |
2022-02-21 20:53 |
ALAS-2022-1753
|
Medium |
java-11-amazon-corretto
|
CVE-2022-21248
CVE-2022-21277
CVE-2022-21282
CVE-2022-21283
CVE-2022-21291
CVE-2022-21293
CVE-2022-21294
CVE-2022-21296
CVE-2022-21299
CVE-2022-21305
CVE-2022-21340
CVE-2022-21341
CVE-2022-21360
CVE-2022-21365
CVE-2022-21366
|
2022-02-15 22:56 |
2022-02-21 20:54 |
ALAS-2022-1752
|
Medium |
java-17-amazon-corretto
|
CVE-2022-21248
CVE-2022-21277
CVE-2022-21282
CVE-2022-21283
CVE-2022-21291
CVE-2022-21293
CVE-2022-21294
CVE-2022-21296
CVE-2022-21299
CVE-2022-21305
CVE-2022-21340
CVE-2022-21341
CVE-2022-21360
CVE-2022-21365
CVE-2022-21366
|
2022-02-15 22:55 |
2022-02-21 20:54 |
ALAS-2022-1751
|
Medium |
vim
|
CVE-2022-0156
CVE-2022-0158
CVE-2022-0213
CVE-2022-0261
CVE-2022-0318
CVE-2022-0351
CVE-2022-0359
|
2022-02-15 22:54 |
2022-02-21 20:53 |
ALAS-2022-1750
|
Important |
log4j
|
CVE-2022-23302
CVE-2022-23305
CVE-2022-23307
|
2022-02-05 00:20 |
2024-12-05 01:00 |
ALASKERNEL-5.10-2022-010
|
Important |
kernel
|
CVE-2021-47619
CVE-2022-0330
CVE-2022-0492
CVE-2022-48747
CVE-2022-48748
CVE-2022-48754
CVE-2022-48757
CVE-2022-48760
CVE-2022-48761
CVE-2022-48767
CVE-2022-48769
CVE-2022-48770
|
2022-02-04 23:25 |
2025-01-30 22:56 |
ALAS-2022-1749
|
Important |
kernel
|
CVE-2021-28711
CVE-2021-28712
CVE-2021-28713
CVE-2021-28714
CVE-2021-28715
CVE-2021-3923
CVE-2021-4083
CVE-2021-4155
CVE-2021-44733
CVE-2021-46929
CVE-2021-46936
CVE-2021-47506
CVE-2021-47541
CVE-2021-47548
CVE-2021-47566
CVE-2021-47576
CVE-2021-47588
CVE-2021-47589
CVE-2021-47600
CVE-2021-47603
CVE-2021-47606
CVE-2021-47609
CVE-2022-0492
|
2022-02-04 23:12 |
2024-12-05 01:00 |
ALASKERNEL-5.4-2022-022
|
Important |
kernel
|
CVE-2021-47619
CVE-2022-0330
CVE-2022-0492
CVE-2022-48747
CVE-2022-48754
CVE-2022-48757
CVE-2022-48760
|
2022-02-03 19:30 |
2022-02-09 22:05 |
ALAS-2022-1748
|
Medium |
openssh
|
CVE-2021-41617
|
2022-02-03 19:30 |
2022-02-09 22:05 |
ALAS-2022-1747
|
Medium |
webkitgtk4
|
CVE-2021-30858
|
2022-02-03 19:29 |
2022-03-07 21:43 |
ALAS-2022-1746
|
Critical |
samba
|
CVE-2016-2124
CVE-2020-25717
CVE-2021-44142
|
2022-01-27 00:38 |
2022-01-27 20:17 |
ALAS-2022-1745
|
Important |
polkit
|
CVE-2021-4034
|
2022-01-26 00:57 |
2025-01-31 05:43 |
ALASKERNEL-5.10-2022-009
|
Important |
kernel
|
CVE-2021-28711
CVE-2021-28712
CVE-2021-28713
CVE-2021-28714
CVE-2021-28715
CVE-2021-3923
CVE-2021-4135
CVE-2021-4155
CVE-2021-43975
CVE-2021-46929
CVE-2021-46931
CVE-2021-46934
CVE-2021-46936
CVE-2021-47090
CVE-2021-47097
CVE-2021-47505
CVE-2021-47506
CVE-2021-47507
CVE-2021-47538
CVE-2021-47541
CVE-2021-47542
CVE-2021-47548
CVE-2021-47550
CVE-2021-47560
CVE-2021-47566
CVE-2021-47576
CVE-2021-47578
CVE-2021-47579
CVE-2021-47580
CVE-2021-47584
CVE-2021-47585
CVE-2021-47588
CVE-2021-47589
CVE-2021-47593
CVE-2021-47597
CVE-2021-47598
CVE-2021-47600
CVE-2021-47603
CVE-2021-47606
CVE-2021-47609
CVE-2022-0185
|
2022-01-26 00:54 |
2025-01-31 05:43 |
ALASKERNEL-5.4-2022-021
|
Important |
kernel
|
CVE-2021-28711
CVE-2021-28712
CVE-2021-28713
CVE-2021-28714
CVE-2021-28715
CVE-2021-3923
CVE-2021-4135
CVE-2021-4155
CVE-2021-43975
CVE-2021-46929
CVE-2021-46934
CVE-2021-46936
CVE-2021-47097
CVE-2021-47505
CVE-2021-47506
CVE-2021-47507
CVE-2021-47538
CVE-2021-47541
CVE-2021-47542
CVE-2021-47548
CVE-2021-47566
CVE-2021-47576
CVE-2021-47579
CVE-2021-47588
CVE-2021-47589
CVE-2021-47597
CVE-2021-47598
CVE-2021-47600
CVE-2021-47603
CVE-2021-47606
CVE-2021-47609
CVE-2022-0185
CVE-2022-20166
|
2022-01-21 00:04 |
2022-12-01 18:21 |
ALASKERNEL-5.10-2022-008
|
Medium |
kernel
|
CVE-2020-27820
CVE-2021-3640
CVE-2021-3772
CVE-2021-4001
CVE-2021-4002
CVE-2021-42327
|
2022-01-20 23:56 |
2024-12-05 01:00 |
ALASKERNEL-5.10-2022-007
|
Important |
kernel
|
CVE-2021-20321
CVE-2021-34866
CVE-2021-3744
CVE-2021-3764
CVE-2021-41864
CVE-2021-43267
CVE-2021-47360
CVE-2021-47373
CVE-2021-47376
CVE-2021-47378
CVE-2021-47379
CVE-2021-47384
CVE-2021-47386
CVE-2021-47387
CVE-2021-47390
CVE-2021-47404
CVE-2021-47406
CVE-2021-47407
CVE-2021-47408
|
2022-01-20 23:51 |
2024-03-13 20:08 |
ALASKERNEL-5.10-2022-006
|
Important |
kernel
|
CVE-2020-16119
CVE-2021-20322
CVE-2021-41073
CVE-2021-46913
CVE-2022-20141
|
2022-01-20 23:50 |
2022-01-28 17:25 |
ALASKERNEL-5.10-2022-005
|
Medium |
kernel
|
CVE-2020-3702
CVE-2021-3653
CVE-2021-3656
CVE-2021-3739
CVE-2021-3753
CVE-2021-38166
CVE-2021-40490
|
2022-01-20 23:43 |
2025-01-31 05:43 |
ALASKERNEL-5.10-2022-004
|
Important |
kernel
|
CVE-2021-34556
CVE-2021-35477
CVE-2021-3655
CVE-2021-3679
CVE-2021-37159
CVE-2021-38160
CVE-2021-38199
CVE-2021-47291
CVE-2021-47299
CVE-2021-47300
CVE-2021-47322
CVE-2021-47325
CVE-2021-47327
CVE-2021-47328
CVE-2021-47329
CVE-2021-47338
CVE-2021-47354
CVE-2023-28772
CVE-2023-4732
|
2022-01-20 23:39 |
2022-01-28 17:25 |
ALASKERNEL-5.10-2022-003
|
Important |
kernel
|
CVE-2021-33909
|
2022-01-20 23:37 |
2025-02-12 23:07 |
ALASKERNEL-5.10-2022-002
|
Important |
kernel
|
CVE-2020-24586
CVE-2020-24587
CVE-2020-24588
CVE-2020-26139
CVE-2020-26141
CVE-2020-26145
CVE-2020-26147
CVE-2020-26541
CVE-2020-26558
CVE-2020-36776
CVE-2021-0129
CVE-2021-22543
CVE-2021-28691
CVE-2021-31440
CVE-2021-32399
CVE-2021-33034
CVE-2021-33200
CVE-2021-33624
CVE-2021-34693
CVE-2021-3489
CVE-2021-3490
CVE-2021-3491
CVE-2021-3506
CVE-2021-3543
CVE-2021-3564
CVE-2021-3573
CVE-2021-38208
CVE-2021-46906
CVE-2021-46938
CVE-2021-46939
CVE-2021-46950
CVE-2021-46951
CVE-2021-46952
CVE-2021-46953
CVE-2021-46955
CVE-2021-46956
CVE-2021-46958
CVE-2021-46959
CVE-2021-46960
CVE-2021-46961
CVE-2021-46963
CVE-2021-46976
CVE-2021-46977
CVE-2021-46978
CVE-2021-46981
CVE-2021-46985
CVE-2021-46991
CVE-2021-46992
CVE-2021-46993
CVE-2021-46996
CVE-2021-46997
CVE-2021-47000
CVE-2021-47001
CVE-2021-47006
CVE-2021-47009
CVE-2021-47010
CVE-2021-47011
CVE-2021-47013
CVE-2021-47015
CVE-2021-47024
CVE-2021-47035
CVE-2021-47040
CVE-2021-47044
CVE-2021-47054
CVE-2021-47055
CVE-2021-47058
CVE-2021-47060
CVE-2021-47061
CVE-2021-47063
CVE-2021-47066
CVE-2021-47069
CVE-2021-47071
CVE-2021-47074
CVE-2021-47075
CVE-2021-47078
CVE-2021-47080
CVE-2021-47109
CVE-2021-47110
CVE-2021-47111
CVE-2021-47112
CVE-2021-47113
CVE-2021-47116
CVE-2021-47117
CVE-2021-47118
CVE-2021-47119
CVE-2021-47120
CVE-2021-47124
CVE-2021-47126
CVE-2021-47128
CVE-2021-47129
CVE-2021-47130
CVE-2021-47131
CVE-2021-47134
CVE-2021-47136
CVE-2021-47138
CVE-2021-47142
CVE-2021-47144
CVE-2021-47145
CVE-2021-47146
CVE-2021-47152
CVE-2021-47159
CVE-2021-47162
CVE-2021-47163
CVE-2021-47164
CVE-2021-47166
CVE-2021-47167
CVE-2021-47168
CVE-2021-47170
CVE-2021-47171
CVE-2021-47174
CVE-2021-47175
CVE-2021-47177
CVE-2021-47227
CVE-2021-47241
CVE-2021-47256
CVE-2021-47259
CVE-2021-47266
CVE-2021-47274
|
2022-01-20 23:18 |
2024-05-23 23:02 |
ALASKERNEL-5.10-2022-001
|
Important |
kernel
|
CVE-2020-25670
CVE-2020-25671
CVE-2020-25672
CVE-2020-25673
CVE-2021-23133
CVE-2021-29155
CVE-2021-31829
CVE-2021-3489
CVE-2021-3490
CVE-2021-3491
CVE-2021-3501
CVE-2021-46904
CVE-2021-46905
CVE-2021-46908
CVE-2021-46909
CVE-2021-46912
CVE-2021-46914
CVE-2021-46915
CVE-2021-46922
CVE-2021-46971
CVE-2021-46972
CVE-2021-46974
|
2022-01-20 19:56 |
2024-05-23 23:02 |
ALASKERNEL-5.4-2022-020
|
Important |
kernel
|
CVE-2020-27825
CVE-2021-3178
CVE-2021-3347
CVE-2021-3348
CVE-2023-1390
|
2022-01-20 19:53 |
2023-06-07 16:34 |
ALASKERNEL-5.4-2022-019
|
Important |
kernel
|
CVE-2020-27815
CVE-2020-28374
CVE-2020-29568
CVE-2020-29569
CVE-2020-29660
CVE-2020-29661
CVE-2020-36694
CVE-2021-39648
|
2022-01-20 19:50 |
2022-01-28 17:22 |
ALASKERNEL-5.4-2022-018
|
Important |
kernel
|
CVE-2020-14351
CVE-2020-25656
CVE-2020-25668
CVE-2020-25704
CVE-2020-27673
CVE-2020-27675
CVE-2020-28974
|
2022-01-20 19:33 |
2022-01-28 17:22 |
ALASKERNEL-5.4-2022-017
|
Important |
kernel
|
CVE-2020-25211
|
2022-01-20 19:31 |
2023-06-29 23:59 |
ALASKERNEL-5.4-2022-016
|
Important |
kernel
|
CVE-2019-19448
CVE-2019-19770
CVE-2020-12888
CVE-2020-14314
CVE-2020-14385
CVE-2020-14390
CVE-2020-25212
CVE-2020-25284
CVE-2020-25285
CVE-2020-25641
CVE-2022-20565
|
2022-01-20 19:27 |
2022-01-28 17:22 |
ALASKERNEL-5.4-2022-015
|
Important |
kernel
|
CVE-2020-14386
|
2022-01-20 19:25 |
2022-01-28 17:22 |
ALASKERNEL-5.4-2022-014
|
Medium |
kernel
|
CVE-2019-18808
CVE-2019-19054
CVE-2020-10781
CVE-2020-12656
CVE-2020-15393
CVE-2020-16166
|
2022-01-20 19:22 |
2022-01-28 17:22 |
ALASKERNEL-5.4-2022-013
|
Important |
kernel
|
CVE-2020-10766
CVE-2020-10767
CVE-2020-10768
CVE-2020-12771
|
2022-01-20 19:20 |
2022-01-28 17:22 |
ALASKERNEL-5.4-2022-012
|
Important |
kernel
|
CVE-2019-19462
CVE-2020-0543
CVE-2020-10732
CVE-2020-10751
CVE-2020-10757
CVE-2020-12768
CVE-2020-12770
CVE-2020-13143
|
2022-01-20 19:15 |
2024-05-23 23:02 |
ALASKERNEL-5.4-2022-011
|
Important |
kernel
|
CVE-2019-19769
CVE-2020-10711
CVE-2020-27418
CVE-2020-9391
|
2022-01-20 19:13 |
2024-08-27 19:16 |
ALASKERNEL-5.4-2022-010
|
Medium |
kernel
|
CVE-2020-27820
CVE-2021-3640
CVE-2021-3772
CVE-2021-4001
CVE-2021-4002
CVE-2021-47184
CVE-2021-47185
CVE-2021-47189
CVE-2021-47190
CVE-2021-47192
CVE-2021-47201
CVE-2021-47203
CVE-2021-47217
|
2022-01-20 19:10 |
2022-04-05 21:50 |
ALASKERNEL-5.4-2022-009
|
Medium |
kernel
|
CVE-2021-20322
CVE-2021-3744
CVE-2021-3764
CVE-2021-41864
|
2022-01-20 19:07 |
2022-01-28 17:23 |
ALASKERNEL-5.4-2022-008
|
Important |
kernel
|
CVE-2020-16119
CVE-2021-3655
|
2022-01-20 19:05 |
2022-01-28 17:23 |
ALASKERNEL-5.4-2022-007
|
Medium |
kernel
|
CVE-2021-3753
CVE-2021-40490
|
2022-01-20 19:03 |
2025-01-31 05:43 |
ALASKERNEL-5.4-2022-006
|
Important |
kernel
|
CVE-2020-36311
CVE-2021-33624
CVE-2021-35477
CVE-2021-3655
CVE-2021-3679
CVE-2021-38160
CVE-2021-38198
CVE-2021-38199
CVE-2021-47291
CVE-2021-47325
CVE-2021-47327
CVE-2021-47328
CVE-2021-47329
CVE-2021-47338
CVE-2021-47354
CVE-2023-28772
|
2022-01-18 21:38 |
2022-01-20 19:30 |
ALAS-2022-1744
|
Important |
xorg-x11-server
|
CVE-2021-4008
CVE-2021-4009
CVE-2021-4010
CVE-2021-4011
|
2022-01-18 21:38 |
2022-02-11 22:12 |
ALAS-2022-1743
|
Medium |
vim
|
CVE-2021-3903
CVE-2021-3927
CVE-2021-3928
CVE-2021-3968
CVE-2021-3973
CVE-2021-3974
CVE-2021-3984
CVE-2021-4019
CVE-2021-4069
CVE-2021-4136
CVE-2021-4166
CVE-2021-4173
CVE-2021-4187
CVE-2021-4192
CVE-2021-4193
|
2022-01-18 21:38 |
2022-01-20 19:31 |
ALAS-2022-1742
|
Medium |
python-pip
|
CVE-2021-28363
CVE-2021-3572
|
2022-01-18 21:37 |
2022-01-20 19:31 |
ALAS-2022-1741
|
Medium |
openjpeg2
|
CVE-2018-20845
CVE-2018-20847
CVE-2018-5727
CVE-2018-5785
CVE-2019-12973
CVE-2020-15389
CVE-2020-27814
CVE-2020-27823
CVE-2020-27824
CVE-2020-27842
CVE-2020-27843
CVE-2020-27845
CVE-2021-29338
CVE-2021-3575
|
2022-01-18 21:37 |
2022-01-20 19:31 |
ALAS-2022-1740
|
Important |
mailman
|
CVE-2016-6893
CVE-2021-42097
CVE-2021-44227
|
2022-01-18 21:37 |
2023-08-17 11:57 |
ALAS-2022-1739
|
Medium |
log4j
|
CVE-2017-5645
CVE-2019-17571
CVE-2021-4104
|
2022-01-18 21:37 |
2022-01-20 19:32 |
ALAS-2022-1738
|
Medium |
krb5
|
CVE-2021-37750
|
2022-01-18 21:37 |
2022-01-20 19:32 |
ALAS-2022-1737
|
Important |
httpd
|
CVE-2021-44224
CVE-2021-44790
|
2022-01-18 21:37 |
2022-01-20 19:32 |
ALAS-2022-1736
|
Low |
glibc
|
CVE-2021-33574
|
2022-01-18 21:37 |
2022-01-20 19:32 |
ALAS-2022-1735
|
Important |
freerdp
|
CVE-2021-41159
CVE-2021-41160
|
2022-01-18 21:37 |
2022-01-20 19:32 |
ALAS-2022-1734
|
Medium |
aws-kinesis-agent
|
CVE-2021-44832
|
2022-01-12 19:30 |
2022-01-28 17:23 |
ALASKERNEL-5.4-2022-005
|
Important |
kernel
|
CVE-2021-33909
|
2022-01-12 19:26 |
2024-12-05 01:00 |
ALASKERNEL-5.4-2022-004
|
Important |
kernel
|
CVE-2020-24586
CVE-2020-24587
CVE-2020-24588
CVE-2020-26139
CVE-2020-26141
CVE-2020-26145
CVE-2020-26147
CVE-2020-26541
CVE-2020-26558
CVE-2021-0129
CVE-2021-22543
CVE-2021-32399
CVE-2021-33034
CVE-2021-34693
CVE-2021-3506
CVE-2021-3564
CVE-2021-3573
CVE-2021-38208
CVE-2021-46906
CVE-2021-46938
CVE-2021-46939
CVE-2021-46950
CVE-2021-46951
CVE-2021-46953
CVE-2021-46955
CVE-2021-46956
CVE-2021-46959
CVE-2021-46960
CVE-2021-46961
CVE-2021-46963
CVE-2021-46981
CVE-2021-46985
CVE-2021-46991
CVE-2021-46992
CVE-2021-46993
CVE-2021-47000
CVE-2021-47006
CVE-2021-47010
CVE-2021-47013
CVE-2021-47015
CVE-2021-47054
CVE-2021-47055
CVE-2021-47058
CVE-2021-47060
CVE-2021-47071
CVE-2021-47078
CVE-2021-47109
CVE-2021-47110
CVE-2021-47112
CVE-2021-47117
CVE-2021-47118
CVE-2021-47120
CVE-2021-47126
CVE-2021-47129
CVE-2021-47138
CVE-2021-47142
CVE-2021-47144
CVE-2021-47145
CVE-2021-47146
CVE-2021-47159
CVE-2021-47162
CVE-2021-47163
CVE-2021-47166
CVE-2021-47167
CVE-2021-47168
CVE-2021-47170
CVE-2021-47171
CVE-2021-47177
CVE-2021-47256
CVE-2021-47259
CVE-2021-47266
CVE-2021-47274
|
2022-01-12 00:00 |
2024-05-23 23:02 |
ALASKERNEL-5.4-2022-003
|
Important |
kernel
|
CVE-2020-25670
CVE-2020-25671
CVE-2020-25672
CVE-2020-25673
CVE-2021-23133
CVE-2021-29154
CVE-2021-29155
CVE-2021-31829
CVE-2021-46904
CVE-2021-46905
CVE-2021-46909
CVE-2021-46915
CVE-2021-46971
CVE-2021-46974
|
2022-01-11 23:55 |
2024-09-12 18:30 |
ALASKERNEL-5.4-2022-002
|
Medium |
kernel
|
CVE-2021-28375
CVE-2021-28660
CVE-2021-28688
CVE-2021-28964
CVE-2021-28971
CVE-2021-29650
CVE-2021-4442
|
2022-01-11 19:20 |
2022-01-28 17:24 |
ALASKERNEL-5.4-2022-001
|
Important |
kernel
|
CVE-2020-25639
CVE-2021-26930
CVE-2021-26931
CVE-2021-26932
CVE-2021-27363
CVE-2021-27364
CVE-2021-27365
CVE-2021-28038
|
2021-12-22 21:17 |
2022-04-28 05:31 |
ALAS-2021-1732
|
Important |
log4j-cve-2021-44228-hotpatch
|
CVE-2021-3100
|
2021-12-21 02:01 |
2021-12-23 19:55 |
ALAS-2021-1733
|
Medium |
aws-kinesis-agent
|
CVE-2021-45105
|
2021-12-17 18:40 |
2021-12-17 22:58 |
ALASJAVA-OPENJDK11-2021-001
|
Critical |
java-11-openjdk
|
CVE-2021-44228
CVE-2021-45046
|
2021-12-17 18:31 |
2021-12-17 22:58 |
ALASCORRETTO8-2021-001
|
Critical |
java-1.8.0-amazon-corretto
|
CVE-2021-44228
CVE-2021-45046
|
2021-12-17 18:12 |
2021-12-17 22:58 |
ALAS-2021-1731
|
Critical |
java-17-amazon-corretto
java-11-amazon-corretto
java-1.8.0-openjdk
java-1.7.0-openjdk
|
CVE-2021-44228
CVE-2021-45046
|
2021-12-16 00:11 |
2021-12-16 04:43 |
ALAS-2021-1730
|
Critical |
aws-kinesis-agent
|
CVE-2021-44228
CVE-2021-45046
|
2021-12-08 16:28 |
2021-12-09 00:41 |
ALAS-2021-1729
|
Important |
xstream
|
CVE-2021-39139
CVE-2021-39140
CVE-2021-39141
CVE-2021-39144
CVE-2021-39145
CVE-2021-39146
CVE-2021-39147
CVE-2021-39148
CVE-2021-39149
CVE-2021-39150
CVE-2021-39151
CVE-2021-39152
CVE-2021-39153
CVE-2021-39154
|
2021-12-08 16:27 |
2024-05-09 19:16 |
ALAS-2021-1728
|
Medium |
vim
|
CVE-2020-20703
CVE-2021-3778
CVE-2021-3796
CVE-2021-3872
CVE-2021-3875
CVE-2021-3968
CVE-2021-3973
CVE-2021-3974
|
2021-12-08 02:23 |
2024-08-14 19:05 |
ALAS-2021-1727
|
Medium |
kernel
|
CVE-2021-3640
CVE-2021-3772
CVE-2021-4002
CVE-2021-47184
CVE-2021-47185
CVE-2021-47189
CVE-2021-47203
|
2021-12-08 02:23 |
2021-12-09 00:43 |
ALAS-2021-1726
|
Important |
java-1.8.0-openjdk
|
CVE-2021-35550
CVE-2021-35556
CVE-2021-35559
CVE-2021-35561
CVE-2021-35564
CVE-2021-35565
CVE-2021-35567
CVE-2021-35578
CVE-2021-35586
CVE-2021-35588
CVE-2021-35603
|
2021-12-08 02:22 |
2021-12-09 00:44 |
ALAS-2021-1725
|
Important |
cyrus-imapd
|
CVE-2021-33582
|
2021-12-08 02:22 |
2021-12-09 00:44 |
ALAS-2021-1724
|
Medium |
curl
|
CVE-2021-22945
CVE-2021-22946
CVE-2021-22947
|
2021-12-08 02:21 |
2021-12-09 00:44 |
ALAS-2021-1723
|
Low |
389-ds-base
|
CVE-2021-3652
|
2021-12-02 19:15 |
2021-12-02 19:16 |
ALASLIVEPATCH-2021-074
|
Important |
kernel-livepatch-5.10.62-55.141
|
CVE-2021-43267
|
2021-12-02 19:15 |
2021-12-02 19:15 |
ALASLIVEPATCH-2021-073
|
Important |
kernel-livepatch-5.10.68-62.173
|
CVE-2021-43267
|
2021-12-02 19:13 |
2021-12-02 19:13 |
ALASLIVEPATCH-2021-072
|
Medium |
kernel-livepatch-4.14.246-187.474
|
CVE-2021-4002
|
2021-12-02 19:13 |
2021-12-02 19:13 |
ALASLIVEPATCH-2021-071
|
Medium |
kernel-livepatch-4.14.248-189.473
|
CVE-2021-4002
|
2021-12-02 19:13 |
2021-12-02 19:13 |
ALASLIVEPATCH-2021-070
|
Medium |
kernel-livepatch-4.14.252-195.481
|
CVE-2021-4002
|
2021-12-02 19:12 |
2021-12-02 19:12 |
ALASLIVEPATCH-2021-069
|
Medium |
kernel-livepatch-4.14.252-195.483
|
CVE-2021-4002
|
2021-12-01 07:11 |
2021-12-01 20:14 |
ALAS-2021-1722
|
Critical |
nss
nss-util
nss-softokn
nspr
|
CVE-2021-43527
|
2021-11-17 17:59 |
2021-11-18 21:38 |
ALASNITRO-ENCLAVES-2021-014
|
Medium |
containerd
docker
|
CVE-2021-41190
|
2021-11-17 16:15 |
2021-11-18 21:29 |
ALASDOCKER-2021-014
|
Medium |
containerd
docker
|
CVE-2021-41190
|
2021-11-09 18:25 |
2021-11-18 21:31 |
ALASDOCKER-2021-005
|
Medium |
docker
|
CVE-2018-10892
|
2021-11-09 18:24 |
2021-11-18 21:37 |
ALASNITRO-ENCLAVES-2021-005
|
Medium |
docker
|
CVE-2018-10892
|
2021-11-03 22:50 |
2021-11-03 22:50 |
ALASLIVEPATCH-2021-068
|
Important |
kernel-livepatch-5.10.62-55.141
|
CVE-2021-41073
|
2021-11-03 22:49 |
2021-11-03 22:49 |
ALASLIVEPATCH-2021-067
|
Important |
kernel-livepatch-5.10.59-52.142
|
CVE-2021-41073
|
2021-11-03 22:49 |
2021-11-03 22:49 |
ALASLIVEPATCH-2021-066
|
Important |
kernel-livepatch-5.10.50-44.132
|
CVE-2021-41073
|
2021-11-03 22:48 |
2021-11-03 22:48 |
ALASLIVEPATCH-2021-065
|
Important |
kernel-livepatch-5.10.50-44.131
|
CVE-2021-41073
|
2021-10-28 23:22 |
2021-11-04 18:04 |
ALAS-2021-1720
|
Important |
thunderbird
|
CVE-2021-38493
CVE-2021-38495
|
2021-10-28 23:22 |
2024-12-05 01:02 |
ALAS-2021-1719
|
Important |
kernel
|
CVE-2021-20317
CVE-2021-20321
CVE-2021-37159
CVE-2021-3744
CVE-2021-3764
CVE-2021-38300
CVE-2021-41864
CVE-2021-47373
CVE-2021-47387
CVE-2021-47404
|
2021-10-28 23:20 |
2021-11-04 18:05 |
ALAS-2021-1718
|
Important |
java-11-amazon-corretto
|
CVE-2021-3517
CVE-2021-3522
CVE-2021-35550
CVE-2021-35556
CVE-2021-35559
CVE-2021-35561
CVE-2021-35564
CVE-2021-35565
CVE-2021-35567
CVE-2021-35578
CVE-2021-35586
CVE-2021-35588
CVE-2021-35603
|
2021-10-28 23:19 |
2021-11-04 18:03 |
ALAS-2021-1717
|
Low |
hivex
|
CVE-2021-3622
|
2021-10-26 23:29 |
2021-11-04 18:05 |
ALAS-2021-1721
|
Medium |
openssl
|
CVE-2021-3712
|
2021-10-22 22:50 |
2021-11-18 21:37 |
ALASNITRO-ENCLAVES-2021-002
|
Medium |
docker
|
CVE-2020-13401
CVE-2020-27534
|
2021-10-22 22:49 |
2021-11-18 21:30 |
ALASDOCKER-2021-002
|
Medium |
docker
|
CVE-2020-13401
CVE-2020-27534
|
2021-10-22 22:40 |
2021-11-18 21:30 |
ALASDOCKER-2021-003
|
Medium |
docker
|
CVE-2018-20699
CVE-2019-13139
CVE-2019-13509
|
2021-10-22 22:38 |
2021-11-18 21:37 |
ALASNITRO-ENCLAVES-2021-003
|
Medium |
docker
|
CVE-2018-20699
CVE-2019-13139
CVE-2019-13509
|
2021-10-19 20:50 |
2021-11-18 21:38 |
ALASNITRO-ENCLAVES-2021-013
|
Medium |
containerd
|
CVE-2020-15157
|
2021-10-19 20:50 |
2021-11-18 21:36 |
ALASDOCKER-2021-013
|
Medium |
containerd
|
CVE-2020-15157
|
2021-10-19 20:49 |
2021-11-18 21:36 |
ALASDOCKER-2021-012
|
Medium |
containerd
|
CVE-2020-15257
|
2021-10-19 20:48 |
2021-11-18 21:40 |
ALASNITRO-ENCLAVES-2021-012
|
Medium |
containerd
|
CVE-2020-15257
|
2021-10-19 20:47 |
2021-11-18 21:38 |
ALASNITRO-ENCLAVES-2021-011
|
Medium |
containerd
|
CVE-2021-21334
|
2021-10-19 20:47 |
2021-11-18 21:35 |
ALASDOCKER-2021-011
|
Medium |
containerd
|
CVE-2021-21334
|
2021-10-19 20:46 |
2021-11-18 21:35 |
ALASDOCKER-2021-010
|
Medium |
containerd
|
CVE-2021-32760
|
2021-10-19 20:45 |
2021-11-18 21:38 |
ALASNITRO-ENCLAVES-2021-010
|
Medium |
containerd
|
CVE-2021-32760
|
2021-10-19 20:41 |
2021-11-18 21:38 |
ALASNITRO-ENCLAVES-2021-009
|
Important |
runc
|
CVE-2019-16884
CVE-2019-19921
|
2021-10-19 20:41 |
2021-11-18 21:35 |
ALASDOCKER-2021-009
|
Important |
runc
|
CVE-2019-16884
CVE-2019-19921
|
2021-10-19 20:33 |
2021-11-18 21:34 |
ALASDOCKER-2021-008
|
Important |
runc
|
CVE-2021-30465
|
2021-10-19 20:32 |
2021-11-18 21:38 |
ALASNITRO-ENCLAVES-2021-008
|
Important |
runc
|
CVE-2021-30465
|
2021-10-19 19:16 |
2021-11-18 21:37 |
ALASNITRO-ENCLAVES-2021-006
|
Medium |
docker
|
CVE-2017-14992
|
2021-10-19 19:16 |
2021-11-18 21:32 |
ALASDOCKER-2021-006
|
Medium |
docker
|
CVE-2017-14992
|
2021-10-19 19:11 |
2021-11-18 21:37 |
ALASNITRO-ENCLAVES-2021-004
|
Important |
docker
|
CVE-2018-15664
|
2021-10-19 19:11 |
2021-11-18 21:31 |
ALASDOCKER-2021-004
|
Important |
docker
|
CVE-2018-15664
|
2021-10-19 18:51 |
2021-11-18 21:37 |
ALASNITRO-ENCLAVES-2021-001
|
Medium |
docker
|
CVE-2021-21284
CVE-2021-21285
|
2021-10-19 18:50 |
2021-11-18 21:30 |
ALASDOCKER-2021-001
|
Medium |
docker
|
CVE-2021-21284
CVE-2021-21285
|
2021-10-15 07:57 |
2021-10-15 15:04 |
ALAS-2021-1716
|
Important |
httpd
|
CVE-2021-33193
CVE-2021-34798
CVE-2021-36160
CVE-2021-39275
CVE-2021-40438
CVE-2021-41524
CVE-2021-41773
CVE-2021-42013
|
2021-10-04 20:18 |
2021-10-06 20:25 |
ALAS-2021-1715
|
Important |
sssd
|
CVE-2021-3621
|
2021-10-04 20:17 |
2021-10-06 20:25 |
ALAS-2021-1714
|
Medium |
openssl11
|
CVE-2021-3712
|
2021-10-04 20:17 |
2021-10-06 20:25 |
ALAS-2021-1713
|
Important |
libsndfile
|
CVE-2021-3246
|
2021-10-04 20:16 |
2023-01-30 19:15 |
ALAS-2021-1712
|
Medium |
kernel
|
CVE-2020-16119
CVE-2021-3655
CVE-2021-40490
CVE-2022-20141
|
2021-10-04 20:15 |
2021-10-06 20:24 |
ALAS-2021-1711
|
Medium |
glib2
|
CVE-2021-27218
|
2021-09-30 20:40 |
2021-10-04 22:29 |
ALAS-2021-1710
|
Important |
ca-certificates
|
|
2021-09-08 23:35 |
2021-09-15 17:57 |
ALAS-2021-1709
|
Important |
thunderbird
|
CVE-2021-29969
CVE-2021-29970
CVE-2021-29976
CVE-2021-29980
CVE-2021-29984
CVE-2021-29985
CVE-2021-29986
CVE-2021-29988
CVE-2021-29989
CVE-2021-30547
|
2021-09-08 23:35 |
2021-09-15 17:54 |
ALAS-2021-1708
|
Medium |
php-pear
|
CVE-2021-32610
|
2021-09-08 23:35 |
2021-09-15 17:51 |
ALAS-2021-1707
|
Medium |
openldap
|
CVE-2020-36225
|
2021-09-08 23:35 |
2021-09-15 17:51 |
ALAS-2021-1706
|
Medium |
ntp
|
CVE-2013-5211
|
2021-09-08 23:35 |
2021-09-15 17:50 |
ALAS-2021-1705
|
Medium |
linuxptp
|
CVE-2021-3571
|
2021-09-08 23:35 |
2021-09-15 17:50 |
ALAS-2021-1704
|
Medium |
kernel
|
CVE-2021-3653
CVE-2021-3656
CVE-2021-3732
CVE-2021-3753
CVE-2021-38198
CVE-2021-40490
|
2021-09-08 23:35 |
2021-09-15 17:43 |
ALAS-2021-1703
|
Medium |
glibc
|
CVE-2021-35942
|
2021-09-08 23:35 |
2024-01-19 01:51 |
ALAS-2021-1702
|
Medium |
gcc10-binutils
|
CVE-2020-35448
CVE-2021-20284
CVE-2021-20294
CVE-2021-3487
|
2021-09-08 23:35 |
2021-09-15 17:42 |
ALAS-2021-1701
|
Important |
exiv2
|
CVE-2021-31291
|
2021-09-08 23:35 |
2021-09-15 17:41 |
ALAS-2021-1700
|
Medium |
curl
|
CVE-2021-22898
CVE-2021-22922
CVE-2021-22923
CVE-2021-22924
CVE-2021-22925
|
2021-09-08 17:12 |
2021-09-10 13:13 |
ALASLIVEPATCH-2021-064
|
Important |
kernel-livepatch-4.14.238-182.422
|
CVE-2021-40490
|
2021-09-08 17:11 |
2021-09-10 13:13 |
ALASLIVEPATCH-2021-063
|
Important |
kernel-livepatch-4.14.241-184.433
|
CVE-2021-40490
|
2021-09-08 17:11 |
2021-09-10 13:13 |
ALASLIVEPATCH-2021-062
|
Important |
kernel-livepatch-4.14.243-185.433
|
CVE-2021-40490
|
2021-09-08 17:10 |
2021-09-10 13:13 |
ALASLIVEPATCH-2021-061
|
Important |
kernel-livepatch-4.14.238-182.421
|
CVE-2021-40490
|
2021-09-08 17:10 |
2021-09-10 13:13 |
ALASLIVEPATCH-2021-060
|
Important |
kernel-livepatch-4.14.232-177.418
|
CVE-2021-40490
|
2021-08-13 17:31 |
2021-08-16 18:01 |
ALAS-2021-1699
|
Important |
kernel
|
CVE-2021-22543
|
2021-08-04 20:32 |
2021-08-05 21:24 |
ALAS-2021-1698
|
Important |
xstream
|
CVE-2021-29505
|
2021-08-04 20:32 |
2021-08-05 21:23 |
ALAS-2021-1697
|
Important |
linuxptp
|
CVE-2021-3570
|
2021-08-04 20:32 |
2023-06-29 22:25 |
ALAS-2021-1696
|
Important |
kernel
|
CVE-2021-34556
CVE-2021-35477
CVE-2021-3655
CVE-2023-28772
|
2021-08-04 20:32 |
2024-12-16 23:13 |
ALAS-2021-1695
|
Important |
java-1.8.0-openjdk
|
CVE-2021-2163
CVE-2021-2341
CVE-2021-2369
CVE-2021-2388
|
2021-08-04 20:32 |
2021-08-05 21:15 |
ALAS-2021-1694
|
Medium |
golang
|
CVE-2021-33196
CVE-2021-34558
|
2021-08-04 20:32 |
2021-08-05 21:14 |
ALAS-2021-1693
|
Medium |
curl
|
CVE-2020-8231
CVE-2020-8284
CVE-2020-8285
CVE-2020-8286
|
2021-07-21 01:13 |
2021-07-21 01:13 |
ALASLIVEPATCH-2021-059
|
Important |
kernel-livepatch-4.14.232-177.418
|
CVE-2021-33909
|
2021-07-21 00:56 |
2021-07-21 00:56 |
ALASLIVEPATCH-2021-058
|
Important |
kernel-livepatch-4.14.231-173.360
|
CVE-2021-33909
|
2021-07-21 00:56 |
2021-07-21 00:56 |
ALASLIVEPATCH-2021-057
|
Important |
kernel-livepatch-4.14.231-173.361
|
CVE-2021-33909
|
2021-07-21 00:55 |
2021-07-21 00:55 |
ALASLIVEPATCH-2021-056
|
Important |
kernel-livepatch-4.14.232-176.381
|
CVE-2021-33909
|
2021-07-21 00:55 |
2021-07-21 00:55 |
ALASLIVEPATCH-2021-055
|
Important |
kernel-livepatch-4.14.238-182.421
|
CVE-2021-33909
|
2021-07-21 00:43 |
2021-07-21 17:42 |
ALAS-2021-1692
|
Important |
java-11-amazon-corretto
|
CVE-2021-2341
CVE-2021-2369
CVE-2021-2388
|
2021-07-20 22:24 |
2021-07-21 17:40 |
ALAS-2021-1691
|
Important |
kernel
|
CVE-2021-33909
|
2021-07-14 22:04 |
2021-07-14 22:04 |
ALASLIVEPATCH-2021-054
|
Important |
kernel-livepatch-4.14.232-176.381
|
CVE-2021-33200
|
2021-07-14 20:45 |
2021-07-15 21:38 |
ALAS-2021-1690
|
Important |
velocity
|
CVE-2020-13936
|
2021-07-14 20:43 |
2021-07-15 21:39 |
ALAS-2021-1689
|
Medium |
rpm
|
CVE-2021-20271
CVE-2021-3421
|
2021-07-14 20:40 |
2021-07-15 21:41 |
ALAS-2021-1688
|
Medium |
python-urllib3
|
CVE-2021-33503
|
2021-07-14 20:39 |
2021-07-15 21:41 |
ALAS-2021-1687
|
Low |
openssl
|
CVE-2019-1551
|
2021-07-14 20:38 |
2021-07-15 21:42 |
ALAS-2021-1686
|
Important |
libX11
|
CVE-2021-31535
|
2021-07-14 20:35 |
2024-12-05 01:02 |
ALAS-2021-1685
|
Important |
kernel
|
CVE-2020-26558
CVE-2021-0129
CVE-2021-29650
CVE-2021-32399
CVE-2021-33034
CVE-2021-33624
CVE-2021-3564
CVE-2021-3573
CVE-2021-46906
CVE-2021-46938
CVE-2021-46939
CVE-2021-46950
CVE-2021-46953
CVE-2021-46955
CVE-2021-46959
CVE-2021-46960
CVE-2021-46985
CVE-2021-46992
CVE-2021-47006
CVE-2021-47013
CVE-2021-47054
CVE-2021-47055
CVE-2021-47078
CVE-2021-47117
CVE-2021-47118
CVE-2021-47142
CVE-2021-47145
CVE-2021-47146
CVE-2021-47162
CVE-2021-47166
CVE-2021-47168
CVE-2021-47171
CVE-2021-47177
CVE-2021-47256
CVE-2021-47259
CVE-2021-47274
|
2021-07-14 20:30 |
2024-02-29 10:03 |
ALAS-2021-1684
|
Medium |
grub2
|
CVE-2019-14865
CVE-2020-14372
CVE-2020-25632
CVE-2020-25647
CVE-2020-27749
CVE-2020-27779
CVE-2021-20225
CVE-2021-20233
|
2021-07-01 01:09 |
2024-01-19 01:51 |
ALAS-2021-1683
|
Medium |
unbound
|
CVE-2019-25032
CVE-2019-25033
CVE-2019-25034
CVE-2019-25035
CVE-2019-25036
CVE-2019-25037
CVE-2019-25038
CVE-2019-25039
CVE-2019-25040
CVE-2019-25041
CVE-2019-25042
CVE-2020-28935
|
2021-07-01 01:08 |
2021-07-01 20:25 |
ALAS-2021-1682
|
Medium |
transfig
|
CVE-2021-3561
|
2021-07-01 01:07 |
2021-07-01 20:25 |
ALAS-2021-1681
|
Important |
thunderbird
|
CVE-2021-29956
CVE-2021-29957
CVE-2021-29967
|
2021-07-01 01:06 |
2021-07-01 20:26 |
ALAS-2021-1680
|
Medium |
samba
|
CVE-2021-20254
|
2021-07-01 01:05 |
2021-07-01 20:26 |
ALAS-2021-1679
|
Important |
qt5-qtimageformats
|
CVE-2018-25011
CVE-2018-25014
CVE-2020-36328
CVE-2020-36329
|
2021-07-01 01:04 |
2021-07-01 20:27 |
ALAS-2021-1678
|
Important |
mod_http2
|
CVE-2021-31618
|
2021-07-01 01:03 |
2021-07-01 20:27 |
ALAS-2021-1677
|
Medium |
libxml2
|
CVE-2021-3516
CVE-2021-3518
CVE-2021-3537
|
2021-07-01 01:01 |
2021-07-01 20:27 |
ALAS-2021-1676
|
Important |
libwebp
|
CVE-2018-25011
CVE-2020-36328
CVE-2020-36329
|
2021-07-01 01:00 |
2021-07-01 20:27 |
ALAS-2021-1675
|
Medium |
kernel
|
CVE-2021-33200
|
2021-07-01 00:59 |
2021-07-01 20:28 |
ALAS-2021-1674
|
Medium |
httpd
|
CVE-2019-17567
CVE-2020-13938
CVE-2020-13950
CVE-2020-35452
CVE-2021-26690
CVE-2021-26691
CVE-2021-30641
|
2021-07-01 00:50 |
2021-07-01 20:29 |
ALAS-2021-1673
|
Important |
gupnp
|
CVE-2021-33516
|
2021-06-24 02:45 |
2021-06-24 17:47 |
ALAS-2021-1672
|
Important |
httpd
|
CVE-2021-31618
|
2021-06-22 18:38 |
2021-07-07 21:59 |
ALASLIVEPATCH-2021-053
|
Important |
kernel-livepatch-4.14.231-173.361
|
CVE-2021-33034
|
2021-06-22 18:38 |
2021-07-07 21:59 |
ALASLIVEPATCH-2021-052
|
Important |
kernel-livepatch-4.14.231-173.360
|
CVE-2021-33034
|
2021-06-22 18:38 |
2021-07-07 21:59 |
ALASLIVEPATCH-2021-051
|
Important |
kernel-livepatch-4.14.225-169.362
|
CVE-2021-33034
|
2021-06-22 18:38 |
2021-07-07 21:59 |
ALASLIVEPATCH-2021-050
|
Important |
kernel-livepatch-4.14.225-168.357
|
CVE-2021-33034
|
2021-06-16 20:37 |
2021-06-22 22:44 |
ALAS-2021-1671
|
Medium |
qemu
|
CVE-2020-11947
CVE-2020-25707
CVE-2020-25723
CVE-2020-27821
CVE-2020-29129
CVE-2020-29130
CVE-2020-29443
|
2021-06-16 20:37 |
2021-06-22 22:42 |
ALAS-2021-1670
|
Medium |
python3
|
CVE-2020-26116
CVE-2020-27619
|
2021-06-16 20:37 |
2021-06-22 22:42 |
ALAS-2021-1669
|
Medium |
python
|
CVE-2020-26116
|
2021-06-16 20:37 |
2021-06-22 22:41 |
ALAS-2021-1668
|
Medium |
python-urllib3
|
CVE-2020-26137
|
2021-06-16 20:37 |
2021-06-22 22:40 |
ALAS-2021-1667
|
Medium |
python-pip
|
CVE-2021-28363
|
2021-06-16 20:37 |
2021-06-22 22:40 |
ALAS-2021-1666
|
Medium |
python-lxml
|
CVE-2020-27783
|
2021-06-16 20:37 |
2021-06-22 22:39 |
ALAS-2021-1665
|
Important |
postgresql
|
CVE-2019-10208
CVE-2020-25694
CVE-2020-25695
|
2021-06-16 20:37 |
2021-06-22 22:38 |
ALAS-2021-1664
|
Medium |
nss
|
CVE-2020-25648
|
2021-06-16 20:37 |
2021-06-22 22:38 |
ALAS-2021-1663
|
Medium |
microcode_ctl
|
CVE-2020-8696
|
2021-06-16 20:37 |
2021-06-22 22:38 |
ALAS-2021-1662
|
Medium |
libxml2
|
CVE-2020-24977
CVE-2021-3517
CVE-2021-3541
|
2021-06-16 20:37 |
2021-06-22 22:24 |
ALAS-2021-1661
|
Medium |
libX11
|
CVE-2020-14344
|
2021-06-16 20:37 |
2021-06-22 22:22 |
ALAS-2021-1660
|
Important |
lasso
|
CVE-2021-28091
|
2021-06-16 20:37 |
2021-06-22 22:09 |
ALAS-2021-1658
|
Medium |
hivex
|
CVE-2021-3504
|
2021-06-16 20:37 |
2021-06-22 21:44 |
ALAS-2021-1657
|
Medium |
golang
|
CVE-2021-31525
|
2021-06-16 20:37 |
2021-06-22 21:44 |
ALAS-2021-1656
|
Medium |
glibc
|
CVE-2019-9169
CVE-2020-27618
|
2021-06-16 20:37 |
2021-06-22 21:43 |
ALAS-2021-1655
|
Important |
glib2
|
CVE-2021-27219
|
2021-06-16 20:37 |
2021-06-22 21:42 |
ALAS-2021-1654
|
Important |
dhcp
|
CVE-2021-25217
|
2021-06-16 20:37 |
2021-06-22 21:42 |
ALAS-2021-1653
|
Medium |
curl
|
CVE-2021-22876
CVE-2021-22898
|
2021-06-16 20:37 |
2021-06-22 21:41 |
ALAS-2021-1652
|
Low |
bzip2
|
CVE-2019-12900
|
2021-06-16 20:37 |
2021-06-22 21:41 |
ALAS-2021-1651
|
Medium |
bind
|
CVE-2021-25214
|
2021-06-16 20:37 |
2021-06-22 21:41 |
ALAS-2021-1650
|
Medium |
389-ds-base
|
CVE-2020-35518
|
2021-06-16 20:36 |
2021-06-22 21:40 |
ALAS-2021-1649
|
Critical |
samba
|
CVE-2020-14318
CVE-2020-14323
CVE-2020-1472
|
2021-06-16 20:36 |
2021-06-22 21:38 |
ALAS-2021-1648
|
Medium |
wpa_supplicant
|
CVE-2021-0326
|
2021-06-16 20:36 |
2021-06-22 21:37 |
ALAS-2021-1647
|
Medium |
systemd
|
CVE-2018-15686
CVE-2018-16866
CVE-2019-20386
CVE-2019-3815
|
2021-06-16 20:36 |
2021-06-22 21:36 |
ALAS-2021-1646
|
Important |
slapi-nis
|
CVE-2021-3480
|
2021-05-20 17:10 |
2024-01-03 21:04 |
ALAS-2021-1645
|
Important |
xstream
|
CVE-2021-21341
CVE-2021-21343
CVE-2021-21344
CVE-2021-21345
CVE-2021-21346
CVE-2021-21347
CVE-2021-21348
CVE-2021-21349
CVE-2021-21350
CVE-2021-21351
|
2021-05-20 17:05 |
2021-05-24 18:06 |
ALAS-2021-1644
|
Important |
thunderbird
|
CVE-2021-23961
CVE-2021-23991
CVE-2021-23992
CVE-2021-23993
CVE-2021-23994
CVE-2021-23995
CVE-2021-23998
CVE-2021-23999
CVE-2021-24002
CVE-2021-29945
CVE-2021-29946
CVE-2021-29948
|
2021-05-20 16:55 |
2021-05-24 18:00 |
ALAS-2021-1642
|
Medium |
spamassassin
|
CVE-2020-1946
|
2021-05-20 16:29 |
2023-02-17 00:12 |
ALAS-2021-1641
|
Medium |
ruby
|
CVE-2020-10663
CVE-2020-25613
CVE-2021-31799
|
2021-05-20 16:15 |
2021-05-24 17:59 |
ALAS-2021-1640
|
Medium |
python3
|
CVE-2021-23336
CVE-2021-3426
|
2021-05-20 16:07 |
2021-05-24 17:56 |
ALAS-2021-1639
|
Medium |
python-pip
|
CVE-2019-20916
|
2021-05-20 15:59 |
2021-05-24 17:56 |
ALAS-2021-1638
|
Medium |
openldap
|
CVE-2020-25692
|
2021-05-20 15:56 |
2021-05-24 17:55 |
ALAS-2021-1637
|
Low |
lldpad
|
CVE-2018-10932
|
2021-05-20 15:51 |
2024-05-23 22:04 |
ALAS-2021-1636
|
Medium |
kernel
|
CVE-2020-29374
CVE-2021-23133
CVE-2021-29155
CVE-2021-31829
CVE-2021-46904
CVE-2021-46905
CVE-2021-46909
CVE-2021-46915
CVE-2021-46974
|
2021-05-20 15:46 |
2021-05-24 17:51 |
ALAS-2021-1635
|
Important |
bind
|
CVE-2021-25215
|
2021-04-29 19:12 |
2021-05-03 21:13 |
ALASLIVEPATCH-2021-049
|
Low |
kernel-livepatch-4.14.231-173.360
|
|
2021-04-29 19:12 |
2021-05-03 21:14 |
ALASLIVEPATCH-2021-048
|
Low |
kernel-livepatch-4.14.225-168.357
|
|
2021-04-29 19:12 |
2021-05-03 21:14 |
ALASLIVEPATCH-2021-047
|
Low |
kernel-livepatch-4.14.219-164.354
|
|
2021-04-29 19:12 |
2021-05-03 21:14 |
ALASLIVEPATCH-2021-046
|
Low |
kernel-livepatch-4.14.219-161.340
|
|
2021-04-29 19:12 |
2021-05-03 21:15 |
ALASLIVEPATCH-2021-045
|
Low |
kernel-livepatch-4.14.214-160.339
|
|
2021-04-29 18:36 |
2021-05-03 17:31 |
ALAS-2021-1634
|
Low |
kernel
|
|
2021-04-27 19:20 |
2021-05-03 17:31 |
ALAS-2021-1633
|
Important |
xorg-x11-server
|
CVE-2021-3472
|
2021-04-20 17:56 |
2021-04-21 17:52 |
ALAS-2021-1632
|
Important |
thunderbird
|
CVE-2021-23981
CVE-2021-23982
CVE-2021-23984
CVE-2021-23987
|
2021-04-20 17:55 |
2021-04-21 17:56 |
ALAS-2021-1631
|
Important |
squid
|
CVE-2020-25097
|
2021-04-20 17:55 |
2021-04-21 18:01 |
ALAS-2021-1630
|
Important |
pki-core
|
CVE-2019-10146
CVE-2019-10179
CVE-2019-10221
CVE-2020-1721
CVE-2020-25715
CVE-2021-20179
|
2021-04-20 17:55 |
2021-04-21 17:57 |
ALAS-2021-1629
|
Important |
nettle
|
CVE-2021-20305
|
2021-04-20 17:55 |
2021-04-21 17:58 |
ALAS-2021-1628
|
Important |
libldb
|
CVE-2021-20277
|
2021-04-20 17:55 |
2021-07-15 23:24 |
ALAS-2021-1627
|
Important |
kernel
|
CVE-2019-19060
CVE-2019-7308
CVE-2020-25670
CVE-2020-25671
CVE-2020-25672
CVE-2020-27171
CVE-2021-22555
CVE-2021-28660
CVE-2021-28688
CVE-2021-28964
CVE-2021-28972
CVE-2021-29154
CVE-2021-29265
CVE-2021-29647
CVE-2021-3483
|
2021-04-20 17:55 |
2021-04-21 17:52 |
ALAS-2021-1626
|
Medium |
ipa
|
CVE-2020-11023
|
2021-04-02 01:53 |
2021-04-06 16:58 |
ALAS-2021-1625
|
Important |
flatpak
|
CVE-2021-21381
|
2021-03-25 18:31 |
2021-03-25 20:51 |
ALAS-2021-1624
|
Important |
wpa_supplicant
|
CVE-2021-27803
|
2021-03-25 18:31 |
2021-03-25 20:52 |
ALAS-2021-1623
|
Important |
screen
|
CVE-2021-26937
|
2021-03-25 18:31 |
2021-03-25 20:52 |
ALAS-2021-1622
|
Important |
openssl11
|
CVE-2021-3449
CVE-2021-3450
|
2021-03-25 18:31 |
2021-03-25 20:53 |
ALAS-2021-1621
|
Medium |
git
|
CVE-2021-21300
|
2021-03-24 16:59 |
2021-04-07 18:55 |
ALASLIVEPATCH-2021-044
|
Important |
kernel-livepatch-4.14.219-164.354
|
CVE-2021-27363
CVE-2021-27364
CVE-2021-27365
|
2021-03-24 16:59 |
2021-04-07 18:55 |
ALASLIVEPATCH-2021-043
|
Important |
kernel-livepatch-4.14.219-161.340
|
CVE-2021-27363
CVE-2021-27364
CVE-2021-27365
|
2021-03-24 16:59 |
2021-04-07 18:55 |
ALASLIVEPATCH-2021-042
|
Important |
kernel-livepatch-4.14.214-160.339
|
CVE-2021-27363
CVE-2021-27364
CVE-2021-27365
|
2021-03-18 18:06 |
2021-03-19 22:53 |
ALAS-2021-1620
|
Medium |
cloud-init
|
CVE-2021-3429
|
2021-03-18 01:40 |
2023-02-17 00:12 |
ALAS-2021-1612
|
Medium |
openssl11
|
CVE-2021-23839
CVE-2021-23840
CVE-2021-23841
|
2021-03-18 01:13 |
2021-03-19 22:53 |
ALAS-2021-1619
|
Important |
xterm
|
CVE-2021-27135
|
2021-03-18 01:13 |
2021-03-19 22:46 |
ALAS-2021-1618
|
Important |
thunderbird
|
CVE-2021-23968
CVE-2021-23969
CVE-2021-23973
CVE-2021-23978
|
2021-03-18 01:13 |
2021-03-19 22:46 |
ALAS-2021-1617
|
Medium |
qemu
|
CVE-2020-13765
CVE-2020-16092
|
2021-03-18 01:13 |
2021-03-19 22:45 |
ALAS-2021-1616
|
Important |
kernel
|
CVE-2021-26930
CVE-2021-26931
CVE-2021-26932
CVE-2021-27363
CVE-2021-27364
CVE-2021-27365
CVE-2021-28038
|
2021-03-18 01:13 |
2021-03-19 22:36 |
ALAS-2021-1615
|
Medium |
glibc
|
CVE-2021-3326
|
2021-03-18 01:13 |
2021-03-19 22:35 |
ALAS-2021-1614
|
Important |
bind
|
CVE-2020-8625
|
2021-02-22 19:03 |
2021-04-07 18:55 |
ALASLIVEPATCH-2021-041
|
Important |
kernel-livepatch-4.14.214-160.339
|
CVE-2021-3347
|
2021-02-22 19:03 |
2021-04-07 18:55 |
ALASLIVEPATCH-2021-040
|
Important |
kernel-livepatch-4.14.209-160.335
|
CVE-2021-3347
|
2021-02-22 19:03 |
2021-04-07 18:55 |
ALASLIVEPATCH-2021-039
|
Important |
kernel-livepatch-4.14.209-160.339
|
CVE-2021-3347
|
2021-02-19 01:27 |
2021-02-19 22:07 |
ALAS-2021-1611
|
Medium |
python
python3
|
CVE-2021-3177
|
2021-02-19 01:26 |
2021-02-19 22:02 |
ALAS-2021-1610
|
Medium |
perl
|
CVE-2020-10543
CVE-2020-10878
CVE-2020-12723
|
2021-02-19 01:24 |
2021-02-19 22:02 |
ALAS-2021-1609
|
Medium |
golang
|
CVE-2021-3114
CVE-2021-3115
|
2021-02-19 01:21 |
2021-02-19 22:02 |
ALAS-2021-1608
|
Medium |
openssl
|
CVE-2021-23839
CVE-2021-23840
CVE-2021-23841
|
2021-02-19 01:17 |
2021-02-19 22:02 |
ALAS-2021-1605
|
Important |
glibc
|
CVE-2016-10228
CVE-2019-25013
CVE-2020-29562
CVE-2020-6096
|
2021-02-17 18:14 |
2021-02-19 22:02 |
ALAS-2021-1604
|
Important |
unzip
|
CVE-2015-7697
CVE-2016-9844
CVE-2018-1000035
|
2021-02-17 18:13 |
2021-02-19 22:04 |
ALAS-2021-1603
|
Important |
thunderbird
|
CVE-2020-15685
CVE-2020-26976
CVE-2021-23953
CVE-2021-23954
CVE-2021-23960
CVE-2021-23964
|
2021-02-17 18:11 |
2021-02-19 22:04 |
ALAS-2021-1602
|
Important |
php-pear
|
CVE-2020-36193
|
2021-02-17 18:10 |
2021-02-19 22:04 |
ALAS-2021-1601
|
Medium |
p11-kit
|
CVE-2020-29361
CVE-2020-29362
CVE-2020-29363
|
2021-02-17 18:07 |
2024-05-23 22:04 |
ALAS-2021-1600
|
Important |
kernel
|
CVE-2020-27825
CVE-2020-28374
CVE-2021-3178
CVE-2021-3347
CVE-2021-3348
CVE-2021-39648
CVE-2023-1390
|
2021-02-17 00:58 |
2021-02-19 22:06 |
ALAS-2021-1598
|
Important |
ghostscript
|
CVE-2018-17183
CVE-2018-17961
CVE-2018-18073
CVE-2018-18284
CVE-2018-19134
CVE-2018-19409
CVE-2018-19475
CVE-2018-19476
CVE-2018-19477
CVE-2019-14811
CVE-2019-14812
CVE-2019-14813
CVE-2019-14817
CVE-2019-14869
CVE-2019-3835
CVE-2019-3838
CVE-2019-3839
CVE-2019-6116
|
2021-02-17 00:55 |
2021-02-19 22:07 |
ALAS-2021-1597
|
Important |
flatpak
|
CVE-2021-21261
|
2021-02-17 00:44 |
2021-02-19 22:07 |
ALAS-2021-1596
|
Important |
ImageMagick
|
CVE-2020-29599
|
2021-02-08 19:10 |
2021-02-19 22:07 |
ALAS-2021-1595
|
Medium |
cloud-init
|
CVE-2019-0816
|
2021-02-03 00:11 |
2021-04-07 18:55 |
ALASLIVEPATCH-2021-038
|
Important |
kernel-livepatch-4.14.214-160.339
|
CVE-2020-28374
|
2021-02-03 00:11 |
2021-04-07 18:55 |
ALASLIVEPATCH-2021-037
|
Important |
kernel-livepatch-4.14.209-160.339
|
CVE-2020-28374
|
2021-02-03 00:11 |
2021-04-07 18:55 |
ALASLIVEPATCH-2021-036
|
Important |
kernel-livepatch-4.14.209-160.335
|
CVE-2020-28374
|
2021-02-03 00:11 |
2021-04-07 18:55 |
ALASLIVEPATCH-2021-035
|
Important |
kernel-livepatch-4.14.203-156.332
|
CVE-2020-28374
|
2021-01-25 23:10 |
2021-01-26 18:44 |
ALAS-2021-1594
|
Critical |
thunderbird
|
CVE-2020-16044
|
2021-01-25 23:09 |
2021-01-26 18:44 |
ALAS-2021-1593
|
Important |
xstream
|
CVE-2020-26217
|
2021-01-25 23:09 |
2021-01-26 18:45 |
ALAS-2021-1592
|
Important |
xorg-x11-server
|
CVE-2020-14347
CVE-2020-14360
CVE-2020-25712
|
2021-01-25 23:09 |
2021-01-26 18:45 |
ALAS-2021-1591
|
Medium |
targetcli
|
CVE-2020-13867
|
2021-01-25 23:09 |
2021-01-26 18:48 |
ALAS-2021-1590
|
Important |
sudo
|
CVE-2021-3156
|
2021-01-25 23:09 |
2021-01-26 18:49 |
ALAS-2021-1589
|
Medium |
python-rtslib
|
CVE-2020-14019
|
2021-01-25 23:09 |
2021-01-26 18:56 |
ALAS-2021-1588
|
Important |
kernel
|
CVE-2019-19813
CVE-2019-19816
CVE-2020-27815
CVE-2020-29568
CVE-2020-29569
CVE-2020-29660
CVE-2020-29661
|
2021-01-25 23:09 |
2021-01-26 18:43 |
ALAS-2021-1587
|
Medium |
dnsmasq
|
CVE-2020-25684
CVE-2020-25685
CVE-2020-25686
|
2021-01-19 20:18 |
2021-04-07 18:55 |
ALASLIVEPATCH-2021-034
|
Important |
kernel-livepatch-4.14.209-160.339
|
CVE-2020-29660
CVE-2020-29661
|
2021-01-19 20:18 |
2021-04-07 18:54 |
ALASLIVEPATCH-2021-033
|
Important |
kernel-livepatch-4.14.209-160.335
|
CVE-2020-29660
CVE-2020-29661
|
2021-01-19 20:18 |
2021-04-07 18:54 |
ALASLIVEPATCH-2021-032
|
Important |
kernel-livepatch-4.14.203-156.332
|
CVE-2020-29660
CVE-2020-29661
|
2021-01-19 20:18 |
2021-04-07 18:54 |
ALASLIVEPATCH-2021-031
|
Important |
kernel-livepatch-4.14.200-155.322
|
CVE-2020-29660
CVE-2020-29661
|
2021-01-05 23:35 |
2021-01-06 21:04 |
ALAS-2021-1586
|
Important |
thunderbird
|
CVE-2020-16012
CVE-2020-16042
CVE-2020-26951
CVE-2020-26953
CVE-2020-26956
CVE-2020-26958
CVE-2020-26959
CVE-2020-26960
CVE-2020-26961
CVE-2020-26965
CVE-2020-26968
CVE-2020-26971
CVE-2020-26973
CVE-2020-26974
CVE-2020-26978
CVE-2020-35111
CVE-2020-35113
|
2021-01-05 23:34 |
2021-01-06 20:58 |
ALAS-2021-1585
|
Critical |
samba
|
CVE-2020-14318
CVE-2020-14323
CVE-2020-1472
|
2021-01-05 23:34 |
2021-01-06 20:55 |
ALAS-2021-1584
|
Medium |
php-pear
|
CVE-2020-28948
CVE-2020-28949
|
2021-01-05 23:34 |
2021-01-06 20:55 |
ALAS-2021-1583
|
Medium |
pacemaker
|
CVE-2020-25654
|
2021-01-05 23:34 |
2021-01-06 20:38 |
ALAS-2021-1582
|
Important |
net-snmp
|
CVE-2020-15862
|
2021-01-05 23:34 |
2021-01-06 20:38 |
ALAS-2021-1581
|
Important |
libuv
|
CVE-2020-8201
CVE-2020-8251
|
2021-01-05 23:34 |
2021-01-06 20:37 |
ALAS-2021-1580
|
Important |
libexif
|
CVE-2020-0452
|
2021-01-05 23:34 |
2021-01-06 20:34 |
ALAS-2021-1579
|
Medium |
java-1.8.0-openjdk
|
CVE-2020-14779
CVE-2020-14781
CVE-2020-14782
CVE-2020-14792
CVE-2020-14796
CVE-2020-14797
CVE-2020-14803
|
2021-01-05 23:34 |
2021-01-06 20:29 |
ALAS-2021-1578
|
Medium |
golang
|
CVE-2020-28362
CVE-2020-28366
CVE-2020-28367
|
2021-01-05 23:34 |
2021-01-07 17:00 |
ALAS-2021-1577
|
Medium |
gd
|
CVE-2016-5766
|
2021-01-05 23:34 |
2021-01-06 20:23 |
ALAS-2021-1576
|
Medium |
cloud-init
|
CVE-2018-10896
CVE-2020-8631
CVE-2020-8632
|
2021-01-05 23:34 |
2021-01-07 17:00 |
ALAS-2021-1575
|
Medium |
chrony
|
CVE-2020-14367
|
2020-12-08 21:31 |
2020-12-08 22:43 |
ALAS-2020-1574
|
Important |
qt
qt5-qtbase
|
CVE-2020-17507
|
2020-12-08 21:31 |
2020-12-08 22:43 |
ALAS-2020-1573
|
Important |
openssl
openssl11
|
CVE-2020-1971
|
2020-12-08 21:30 |
2020-12-08 22:42 |
ALAS-2020-1572
|
Critical |
thunderbird
|
CVE-2020-15673
CVE-2020-15676
CVE-2020-15677
CVE-2020-15678
CVE-2020-15683
CVE-2020-15969
CVE-2020-26950
|
2020-12-08 21:30 |
2020-12-08 22:38 |
ALAS-2020-1571
|
Important |
xorg-x11-server
|
CVE-2020-14345
CVE-2020-14346
CVE-2020-14361
CVE-2020-14362
|
2020-12-08 21:30 |
2020-12-08 22:37 |
ALAS-2020-1570
|
Medium |
qemu
|
CVE-2019-15890
CVE-2020-10756
|
2020-12-08 21:30 |
2020-12-08 22:36 |
ALAS-2020-1569
|
Medium |
libvirt
|
CVE-2020-25637
|
2020-12-08 20:55 |
2020-12-08 22:36 |
ALAS-2020-1568
|
Important |
librepo
|
CVE-2020-14352
|
2020-12-08 20:55 |
2020-12-08 22:28 |
ALAS-2020-1567
|
Important |
libX11
|
CVE-2020-14363
|
2020-12-08 20:55 |
2020-12-08 22:36 |
ALAS-2020-1566
|
Important |
kernel
|
CVE-2019-19770
CVE-2020-14351
CVE-2020-25656
CVE-2020-25668
CVE-2020-25669
CVE-2020-25704
CVE-2020-27673
CVE-2020-27675
CVE-2020-27777
CVE-2020-28941
CVE-2020-28974
CVE-2020-8694
|
2020-12-08 20:55 |
2020-12-08 22:21 |
ALAS-2020-1565
|
Important |
freetype
|
CVE-2020-15999
|
2020-12-08 20:55 |
2020-12-08 22:20 |
ALAS-2020-1564
|
Medium |
bind
|
CVE-2020-8622
CVE-2020-8623
CVE-2020-8624
|
2020-12-02 19:29 |
2021-04-07 18:54 |
ALASLIVEPATCH-2020-030
|
Medium |
kernel-livepatch-4.14.198-152.320
|
CVE-2020-25284
|
2020-12-02 19:27 |
2021-04-07 18:54 |
ALASLIVEPATCH-2020-029
|
Medium |
kernel-livepatch-4.14.193-149.317
|
CVE-2020-25211
CVE-2020-25284
|
2020-12-02 19:27 |
2021-04-07 18:53 |
ALASLIVEPATCH-2020-028
|
Medium |
kernel-livepatch-4.14.192-147.314
|
CVE-2020-25211
CVE-2020-25284
|
2020-11-09 21:05 |
2020-11-11 17:22 |
ALAS-2020-1563
|
Medium |
webkitgtk4
|
CVE-2019-11070
CVE-2019-6237
CVE-2019-6251
CVE-2019-8506
CVE-2019-8524
CVE-2019-8535
CVE-2019-8536
CVE-2019-8544
CVE-2019-8551
CVE-2019-8558
CVE-2019-8559
CVE-2019-8563
CVE-2019-8571
CVE-2019-8583
CVE-2019-8584
CVE-2019-8586
CVE-2019-8587
CVE-2019-8594
CVE-2019-8595
CVE-2019-8596
CVE-2019-8597
CVE-2019-8601
CVE-2019-8607
CVE-2019-8608
CVE-2019-8609
CVE-2019-8610
CVE-2019-8611
CVE-2019-8615
CVE-2019-8619
CVE-2019-8622
CVE-2019-8623
CVE-2019-8625
CVE-2019-8644
CVE-2019-8649
CVE-2019-8658
CVE-2019-8666
CVE-2019-8669
CVE-2019-8671
CVE-2019-8672
CVE-2019-8673
CVE-2019-8674
CVE-2019-8676
CVE-2019-8677
CVE-2019-8678
CVE-2019-8679
CVE-2019-8680
CVE-2019-8681
CVE-2019-8683
CVE-2019-8684
CVE-2019-8686
CVE-2019-8687
CVE-2019-8688
CVE-2019-8689
CVE-2019-8690
CVE-2019-8707
CVE-2019-8710
CVE-2019-8719
CVE-2019-8720
CVE-2019-8726
CVE-2019-8733
CVE-2019-8735
CVE-2019-8743
CVE-2019-8763
CVE-2019-8764
CVE-2019-8765
CVE-2019-8766
CVE-2019-8768
CVE-2019-8769
CVE-2019-8771
CVE-2019-8782
CVE-2019-8783
CVE-2019-8808
CVE-2019-8811
CVE-2019-8812
CVE-2019-8813
CVE-2019-8814
CVE-2019-8815
CVE-2019-8816
CVE-2019-8819
CVE-2019-8820
CVE-2019-8821
CVE-2019-8822
CVE-2019-8823
CVE-2019-8835
CVE-2019-8844
CVE-2019-8846
CVE-2020-10018
CVE-2020-11793
CVE-2020-3862
CVE-2020-3864
CVE-2020-3865
CVE-2020-3867
CVE-2020-3868
CVE-2020-3885
CVE-2020-3894
CVE-2020-3895
CVE-2020-3897
CVE-2020-3899
CVE-2020-3900
CVE-2020-3901
CVE-2020-3902
|
2020-11-09 21:04 |
2020-11-11 17:43 |
ALAS-2020-1562
|
Important |
qemu
|
CVE-2019-20382
CVE-2020-14364
|
2020-11-09 21:04 |
2020-11-11 17:42 |
ALAS-2020-1561
|
Low |
pcp
|
CVE-2019-3695
CVE-2019-3696
|
2020-11-09 21:04 |
2020-11-11 17:42 |
ALAS-2020-1560
|
Medium |
oniguruma
|
CVE-2020-26159
|
2020-11-09 21:02 |
2020-11-11 17:41 |
ALAS-2020-1559
|
Medium |
nspr
nss-softokn
nss-util
nss
|
CVE-2019-11719
CVE-2019-11727
CVE-2019-11756
CVE-2019-17006
CVE-2019-17023
CVE-2020-12400
CVE-2020-12401
CVE-2020-12402
CVE-2020-12403
CVE-2020-6829
|
2020-11-09 17:10 |
2020-11-11 17:39 |
ALAS-2020-1558
|
Medium |
libvpx
|
CVE-2017-0393
CVE-2019-9232
CVE-2019-9433
CVE-2020-0034
|
2020-11-09 17:10 |
2020-11-11 17:38 |
ALAS-2020-1557
|
Medium |
libvirt
|
CVE-2019-20485
CVE-2020-10703
|
2020-11-09 17:10 |
2020-11-11 18:07 |
ALAS-2020-1556
|
Important |
kernel
|
CVE-2020-0423
CVE-2020-12351
CVE-2020-12352
CVE-2020-24490
CVE-2020-25211
|
2020-11-09 17:10 |
2020-11-11 17:17 |
ALAS-2020-1555
|
Medium |
ibus
|
CVE-2019-14822
|
2020-11-09 17:10 |
2020-11-11 17:17 |
ALAS-2020-1554
|
Medium |
golang
|
CVE-2020-24553
|
2020-11-09 17:10 |
2020-11-11 17:16 |
ALAS-2020-1553
|
Medium |
glib2
|
CVE-2019-12450
|
2020-10-22 18:47 |
2020-10-22 22:33 |
ALAS-2020-1552
|
Low |
tigervnc
|
CVE-2019-15691
CVE-2019-15692
CVE-2019-15693
CVE-2019-15694
CVE-2019-15695
|
2020-10-22 18:44 |
2020-10-22 22:33 |
ALAS-2020-1551
|
Medium |
zziplib
|
CVE-2018-17828
|
2020-10-22 18:43 |
2020-10-22 22:33 |
ALAS-2020-1550
|
Low |
unzip
|
CVE-2019-13232
|
2020-10-22 18:43 |
2020-10-22 22:33 |
ALAS-2020-1549
|
Medium |
subversion
|
CVE-2018-11782
|
2020-10-22 18:42 |
2020-10-22 22:33 |
ALAS-2020-1548
|
Important |
squid
|
CVE-2020-15810
CVE-2020-15811
CVE-2020-24606
|
2020-10-22 18:40 |
2020-10-22 22:33 |
ALAS-2020-1547
|
Important |
spice
|
CVE-2020-14355
|
2020-10-22 18:40 |
2020-10-22 22:33 |
ALAS-2020-1546
|
Important |
spice-gtk
|
CVE-2020-14355
|
2020-10-22 18:39 |
2020-10-22 22:33 |
ALAS-2020-1545
|
Medium |
spamassassin
|
CVE-2019-12420
|
2020-10-22 18:38 |
2020-10-22 22:33 |
ALAS-2020-1544
|
Medium |
samba
|
CVE-2019-14907
|
2020-10-22 18:38 |
2023-08-03 18:09 |
ALAS-2020-1543
|
Medium |
qt5-qtbase
|
CVE-2020-0569
CVE-2020-0570
CVE-2020-24742
|
2020-10-22 18:36 |
2020-10-22 22:34 |
ALAS-2020-1542
|
Medium |
python-pillow
|
CVE-2020-5313
|
2020-10-22 18:36 |
2020-10-22 22:34 |
ALAS-2020-1541
|
Low |
poppler
|
CVE-2019-14494
|
2020-10-22 18:33 |
2020-10-22 22:34 |
ALAS-2020-1540
|
Medium |
openwsman
|
CVE-2019-3833
|
2020-10-22 18:29 |
2020-10-22 22:34 |
ALAS-2020-1539
|
Medium |
openldap
|
CVE-2020-12243
|
2020-10-22 18:29 |
2020-10-22 22:34 |
ALAS-2020-1538
|
Low |
mod_auth_openidc
|
CVE-2019-14857
CVE-2019-20479
|
2020-10-22 18:28 |
2021-05-25 18:24 |
ALAS-2020-1537
|
Important |
mariadb
|
CVE-2019-2737
CVE-2019-2739
CVE-2019-2740
CVE-2019-2805
CVE-2019-2974
CVE-2020-2574
CVE-2020-2752
CVE-2020-2780
CVE-2020-2812
CVE-2020-2922
CVE-2021-2144
|
2020-10-22 18:27 |
2020-10-22 22:35 |
ALAS-2020-1536
|
Medium |
mailman
|
CVE-2018-0618
CVE-2018-13796
|
2020-10-22 18:26 |
2020-10-22 22:35 |
ALAS-2020-1535
|
Medium |
libxslt
|
CVE-2019-11068
CVE-2019-18197
|
2020-10-22 18:25 |
2020-10-22 22:35 |
ALAS-2020-1534
|
Medium |
libxml2
|
CVE-2019-19956
CVE-2019-20388
CVE-2020-7595
|
2020-10-22 18:24 |
2020-10-22 22:35 |
ALAS-2020-1533
|
Low |
libwmf
|
CVE-2019-6978
|
2020-10-22 18:24 |
2020-10-22 22:35 |
ALAS-2020-1532
|
Medium |
libtiff
|
CVE-2019-14973
CVE-2019-17546
|
2020-10-22 18:19 |
2020-10-22 22:35 |
ALAS-2020-1531
|
Medium |
libssh2
|
CVE-2019-17498
|
2020-10-22 18:18 |
2020-10-22 22:35 |
ALAS-2020-1530
|
Medium |
libsrtp
|
CVE-2013-2139
CVE-2015-6360
|
2020-10-22 18:18 |
2020-10-22 22:35 |
ALAS-2020-1529
|
Low |
libsndfile
|
CVE-2018-19662
|
2020-10-22 18:17 |
2020-10-22 22:35 |
ALAS-2020-1528
|
Low |
libpng
|
CVE-2017-12652
|
2020-10-22 18:15 |
2020-10-22 22:35 |
ALAS-2020-1527
|
Low |
libosinfo
|
CVE-2019-13313
|
2020-10-22 18:14 |
2020-10-22 22:35 |
ALAS-2020-1525
|
Low |
libmspack
|
CVE-2019-1010305
|
2020-10-22 18:14 |
2020-10-22 22:35 |
ALAS-2020-1524
|
Medium |
geronimo-jaxrpc
|
CVE-2018-11577
CVE-2018-11684
CVE-2018-11685
CVE-2018-12085
|
2020-10-22 18:12 |
2020-10-22 22:35 |
ALAS-2020-1523
|
Medium |
libexif
|
CVE-2019-9278
CVE-2020-0093
CVE-2020-0182
CVE-2020-12767
CVE-2020-13113
CVE-2020-13114
|
2020-10-22 18:11 |
2020-10-22 22:35 |
ALAS-2020-1522
|
Low |
libguestfs-winsupport
|
CVE-2019-9755
|
2020-10-22 18:10 |
2020-10-22 22:35 |
ALAS-2020-1521
|
Medium |
libcroco
|
CVE-2020-12825
|
2020-10-22 18:07 |
2020-10-22 22:35 |
ALAS-2020-1520
|
Important |
kernel
|
CVE-2020-14390
CVE-2020-25284
CVE-2020-25643
CVE-2020-25645
|
2020-10-22 17:40 |
2020-10-22 22:35 |
ALAS-2020-1519
|
Medium |
ipa
|
CVE-2015-9251
CVE-2016-10735
CVE-2018-14040
CVE-2018-14042
CVE-2018-20676
CVE-2018-20677
CVE-2019-11358
CVE-2019-8331
CVE-2020-11022
CVE-2020-1722
|
2020-10-22 17:38 |
2020-10-22 22:35 |
ALAS-2020-1518
|
Low |
hunspell
|
CVE-2019-16707
|
2020-10-22 17:37 |
2020-10-22 22:35 |
ALAS-2020-1517
|
Medium |
glibc
|
CVE-2016-10739
|
2020-10-22 17:36 |
2020-10-22 22:36 |
ALAS-2020-1516
|
Medium |
freerdp
|
CVE-2020-11018
CVE-2020-11019
CVE-2020-11038
CVE-2020-11039
CVE-2020-11040
CVE-2020-11041
CVE-2020-11042
CVE-2020-11043
CVE-2020-11044
CVE-2020-11045
CVE-2020-11046
CVE-2020-11047
CVE-2020-11048
CVE-2020-11049
CVE-2020-11058
CVE-2020-11085
CVE-2020-11086
CVE-2020-11087
CVE-2020-11088
CVE-2020-11089
CVE-2020-11522
CVE-2020-11525
CVE-2020-11526
CVE-2020-13396
CVE-2020-13397
|
2020-10-22 17:34 |
2020-10-22 22:36 |
ALAS-2020-1515
|
Medium |
freeradius
|
CVE-2019-10143
CVE-2019-13456
CVE-2019-17185
|
2020-10-22 17:33 |
2020-10-22 22:36 |
ALAS-2020-1514
|
Medium |
fontforge
|
CVE-2020-5395
|
2020-10-22 17:32 |
2020-10-22 22:36 |
ALAS-2020-1513
|
Medium |
expat
|
CVE-2018-20843
CVE-2019-15903
|
2020-10-22 17:31 |
2020-10-22 22:36 |
ALAS-2020-1512
|
Low |
exiv2
|
CVE-2019-17402
|
2020-10-22 17:30 |
2020-10-22 22:36 |
ALAS-2020-1511
|
Low |
evince
|
CVE-2019-14494
|
2020-10-22 17:30 |
2020-10-22 22:38 |
ALAS-2020-1510
|
Medium |
edk2
|
CVE-2019-14558
CVE-2019-14559
CVE-2019-14563
CVE-2019-14575
CVE-2019-14586
CVE-2019-14587
|
2020-10-22 17:27 |
2020-10-22 22:38 |
ALAS-2020-1509
|
Medium |
e2fsprogs
|
CVE-2019-5094
CVE-2019-5188
|
2020-10-22 17:26 |
2020-10-22 22:38 |
ALAS-2020-1508
|
Low |
doxygen
|
CVE-2016-10245
|
2020-10-22 17:25 |
2020-10-22 22:38 |
ALAS-2020-1507
|
Low |
dnsmasq
|
CVE-2019-14834
|
2020-10-22 17:24 |
2020-10-22 22:39 |
ALAS-2020-1506
|
Medium |
cups
|
CVE-2017-18190
CVE-2019-8675
CVE-2019-8696
|
2020-10-22 17:22 |
2020-10-22 22:39 |
ALAS-2020-1505
|
Medium |
cpio
|
CVE-2019-14866
|
2020-10-22 17:21 |
2020-10-22 22:39 |
ALAS-2020-1504
|
Medium |
bluez
|
CVE-2020-0556
|
2020-10-22 17:21 |
2020-10-22 22:39 |
ALAS-2020-1503
|
Medium |
bash
|
CVE-2019-9924
|
2020-10-22 17:19 |
2020-10-22 22:39 |
ALAS-2020-1502
|
Low |
avahi
|
CVE-2017-6519
|
2020-10-22 17:18 |
2020-10-22 22:43 |
ALAS-2020-1501
|
Medium |
audiofile
|
CVE-2018-13440
CVE-2018-17095
|
2020-10-22 17:17 |
2020-10-22 22:43 |
ALAS-2020-1500
|
Medium |
SDL
|
CVE-2019-7572
CVE-2019-7573
CVE-2019-7574
CVE-2019-7575
CVE-2019-7576
CVE-2019-7577
CVE-2019-7578
CVE-2019-7635
CVE-2019-7636
CVE-2019-7637
CVE-2019-7638
|
2020-10-22 17:15 |
2020-10-22 22:43 |
ALAS-2020-1499
|
Medium |
OpenEXR
|
CVE-2020-11761
CVE-2020-11763
CVE-2020-11764
|
2020-10-22 17:09 |
2020-10-22 22:43 |
ALAS-2020-1498
|
Medium |
NetworkManager
|
CVE-2020-10754
|
2020-10-22 17:05 |
2022-06-08 17:57 |
ALAS-2020-1497
|
Medium |
ImageMagick
|
CVE-2017-1000476
CVE-2017-11166
CVE-2017-12805
CVE-2017-12806
CVE-2017-18251
CVE-2017-18252
CVE-2017-18254
CVE-2017-18271
CVE-2017-18273
CVE-2018-10177
CVE-2018-10804
CVE-2018-10805
CVE-2018-11656
CVE-2018-12599
CVE-2018-12600
CVE-2018-13153
CVE-2018-14434
CVE-2018-14435
CVE-2018-14436
CVE-2018-14437
CVE-2018-15607
CVE-2018-16328
CVE-2018-16749
CVE-2018-16750
CVE-2018-18544
CVE-2018-20467
CVE-2018-8804
CVE-2018-9133
CVE-2019-10131
CVE-2019-10650
CVE-2019-11470
CVE-2019-11472
CVE-2019-11597
CVE-2019-11598
CVE-2019-12974
CVE-2019-12975
CVE-2019-12976
CVE-2019-12978
CVE-2019-12979
CVE-2019-13133
CVE-2019-13134
CVE-2019-13135
CVE-2019-13295
CVE-2019-13297
CVE-2019-13300
CVE-2019-13301
CVE-2019-13304
CVE-2019-13305
CVE-2019-13306
CVE-2019-13307
CVE-2019-13309
CVE-2019-13310
CVE-2019-13311
CVE-2019-13454
CVE-2019-14980
CVE-2019-14981
CVE-2019-15139
CVE-2019-15140
CVE-2019-15141
CVE-2019-16708
CVE-2019-16709
CVE-2019-16710
CVE-2019-16711
CVE-2019-16712
CVE-2019-16713
CVE-2019-17540
CVE-2019-17541
CVE-2019-19948
CVE-2019-19949
CVE-2019-7175
CVE-2019-7397
CVE-2019-7398
CVE-2019-9956
CVE-2020-25664
|
2020-09-28 22:12 |
2020-09-30 22:12 |
ALAS-2020-1496
|
Important |
thunderbird
|
CVE-2020-15664
CVE-2020-15669
|
2020-09-28 20:57 |
2023-06-29 22:24 |
ALAS-2020-1495
|
Important |
kernel
|
CVE-2019-19448
CVE-2020-14314
CVE-2020-14331
CVE-2020-25211
CVE-2020-25212
CVE-2020-25285
CVE-2022-20565
|
2020-09-28 20:57 |
2020-09-30 21:32 |
ALAS-2020-1494
|
Medium |
golang
|
CVE-2020-14040
CVE-2020-16845
|
2020-09-15 18:00 |
2020-09-16 23:40 |
ALAS-2020-1491
|
Important |
java-1.8.0-openjdk
|
CVE-2020-14556
CVE-2020-14577
CVE-2020-14578
CVE-2020-14579
CVE-2020-14583
CVE-2020-14593
CVE-2020-14621
|
2020-09-15 17:44 |
2020-09-16 23:43 |
ALAS-2020-1493
|
Important |
mod_http2
|
CVE-2020-11993
CVE-2020-9490
|
2020-09-15 17:18 |
2020-09-16 23:42 |
ALAS-2020-1492
|
Low |
lua53
|
CVE-2020-24370
|
2020-09-15 17:18 |
2020-09-16 23:41 |
ALAS-2020-1490
|
Important |
httpd
|
CVE-2020-11984
CVE-2020-11993
CVE-2020-9490
|
2020-09-15 17:18 |
2020-09-16 23:40 |
ALAS-2020-1489
|
Important |
dovecot
|
CVE-2020-12100
CVE-2020-12673
CVE-2020-12674
|
2020-09-04 17:55 |
2020-09-10 19:21 |
ALASLIVEPATCH-2020-027
|
Important |
kernel-livepatch-4.14.192-147.314
|
CVE-2020-14386
|
2020-09-04 17:55 |
2020-09-10 19:21 |
ALASLIVEPATCH-2020-026
|
Important |
kernel-livepatch-4.14.186-146.268
|
CVE-2020-12655
CVE-2020-14386
|
2020-09-04 17:55 |
2020-09-10 19:20 |
ALASLIVEPATCH-2020-025
|
Important |
kernel-livepatch-4.14.181-142.260
|
CVE-2020-10766
CVE-2020-10767
CVE-2020-10768
CVE-2020-12655
CVE-2020-14386
|
2020-09-03 21:45 |
2020-09-04 02:53 |
ALAS-2020-1488
|
Important |
kernel
|
CVE-2020-14386
|
2020-09-01 00:40 |
2020-09-02 18:18 |
ALAS-2020-1487
|
Important |
thunderbird
|
CVE-2020-15652
CVE-2020-15659
CVE-2020-6463
CVE-2020-6514
|
2020-09-01 00:40 |
2020-09-02 18:17 |
ALAS-2020-1486
|
Medium |
squid
|
CVE-2018-1172
CVE-2019-12528
CVE-2019-18679
CVE-2020-8450
|
2020-09-01 00:40 |
2020-09-02 18:11 |
ALAS-2020-1485
|
Medium |
qemu
|
CVE-2020-1983
|
2020-09-01 00:40 |
2020-09-02 17:56 |
ALAS-2020-1484
|
Medium |
python3
|
CVE-2019-20907
CVE-2020-14422
|
2020-09-01 00:40 |
2020-09-02 17:55 |
ALAS-2020-1483
|
Medium |
python
|
CVE-2019-20907
|
2020-09-01 00:40 |
2020-09-02 17:46 |
ALAS-2020-1482
|
Important |
postgresql-jdbc
|
CVE-2020-13692
|
2020-08-18 20:33 |
2020-08-24 23:54 |
ALAS-2020-1481
|
Medium |
poppler
|
CVE-2018-21009
CVE-2019-10871
CVE-2019-12293
CVE-2019-9959
|
2020-08-18 20:29 |
2024-06-19 19:15 |
ALAS-2020-1480
|
Important |
kernel
|
CVE-2017-18232
CVE-2018-10323
CVE-2018-8043
CVE-2019-18808
CVE-2019-19054
CVE-2019-19061
CVE-2019-19073
CVE-2019-19074
CVE-2019-3016
CVE-2019-9445
CVE-2020-10781
CVE-2020-12655
CVE-2020-14356
CVE-2020-15393
|
2020-08-18 20:23 |
2020-08-24 23:59 |
ALAS-2020-1479
|
Medium |
golang
|
CVE-2020-15586
|
2020-08-18 19:52 |
2020-08-24 23:59 |
ALAS-2020-1478
|
Medium |
gnome-shell
|
CVE-2019-3820
|
2020-08-18 19:49 |
2020-08-24 23:59 |
ALAS-2020-1477
|
Low |
gettext
|
CVE-2018-18751
|
2020-08-18 19:48 |
2020-08-25 00:00 |
ALAS-2020-1476
|
Medium |
evolution
|
CVE-2018-15587
|
2020-08-18 19:31 |
2020-08-25 00:00 |
ALAS-2020-1475
|
Medium |
evolution-data-server
evolution-ews
|
CVE-2019-3890
|
2020-08-18 19:30 |
2020-08-25 00:00 |
ALAS-2020-1474
|
Low |
evince
|
CVE-2019-11459
|
2020-08-18 19:26 |
2020-08-25 00:01 |
ALAS-2020-1473
|
Medium |
dovecot
|
CVE-2019-3814
CVE-2019-7524
|
2020-07-31 19:22 |
2023-10-25 21:40 |
ALAS-2020-1471
|
Medium |
python
python3
|
CVE-2020-8492
CVE-2022-48560
|
2020-07-31 19:21 |
2020-08-05 06:35 |
ALAS-2020-1470
|
Medium |
python-rsa
|
CVE-2020-13757
|
2020-07-31 19:20 |
2020-08-05 06:36 |
ALAS-2020-1469
|
Medium |
dnsmasq
|
CVE-2020-14312
|
2020-07-21 16:34 |
2020-07-21 20:57 |
ALAS-2020-1468
|
Important |
thunderbird
|
CVE-2020-12417
CVE-2020-12418
CVE-2020-12419
CVE-2020-12420
CVE-2020-12421
|
2020-07-21 16:34 |
2020-07-21 21:08 |
ALAS-2020-1467
|
Important |
qemu
|
CVE-2019-9824
CVE-2020-8608
|
2020-07-21 16:34 |
2020-07-21 21:21 |
ALAS-2020-1466
|
Important |
libxml2
|
CVE-2015-8035
CVE-2016-5131
CVE-2017-15412
CVE-2017-18258
CVE-2018-14404
CVE-2018-14567
|
2020-07-21 16:34 |
2023-02-17 00:12 |
ALAS-2020-1465
|
Important |
kernel
|
CVE-2018-20669
CVE-2019-19462
CVE-2020-0543
CVE-2020-10732
CVE-2020-10757
CVE-2020-10766
CVE-2020-10767
CVE-2020-10768
CVE-2020-12771
|
2020-07-14 23:04 |
2020-07-17 00:08 |
ALAS-2020-1464
|
Important |
java-11-amazon-corretto
|
CVE-2020-14556
CVE-2020-14562
CVE-2020-14577
CVE-2020-14581
CVE-2020-14583
CVE-2020-14593
CVE-2020-14621
|
2020-07-14 02:51 |
2020-07-17 00:09 |
ALAS-2020-1463
|
Important |
unbound
|
CVE-2020-10772
|
2020-07-14 02:50 |
2020-07-17 00:42 |
ALAS-2020-1462
|
Important |
thunderbird
|
CVE-2020-12398
CVE-2020-12405
CVE-2020-12406
CVE-2020-12410
|
2020-07-14 02:48 |
2020-07-17 00:42 |
ALAS-2020-1461
|
Medium |
texlive
|
CVE-2018-17407
|
2020-07-14 02:47 |
2020-07-17 00:43 |
ALAS-2020-1460
|
Low |
taglib
|
CVE-2018-11439
|
2020-07-14 02:45 |
2020-07-17 00:43 |
ALAS-2020-1459
|
Medium |
samba
|
CVE-2019-10197
CVE-2019-10218
|
2020-07-14 02:42 |
2020-07-17 00:45 |
ALAS-2020-1458
|
Medium |
qt
|
CVE-2018-15518
CVE-2018-19869
CVE-2018-19870
CVE-2018-19871
CVE-2018-19872
CVE-2018-19873
|
2020-07-14 02:40 |
2020-07-17 00:45 |
ALAS-2020-1457
|
Medium |
patch
|
CVE-2019-13636
|
2020-07-14 02:39 |
2020-07-17 00:45 |
ALAS-2020-1456
|
Medium |
openssl11
|
CVE-2019-1547
CVE-2019-1549
CVE-2019-1563
|
2020-07-14 02:38 |
2020-07-17 00:46 |
ALAS-2020-1455
|
Medium |
ntp
|
CVE-2020-11868
CVE-2020-13817
|
2020-07-14 02:36 |
2020-07-17 00:46 |
ALAS-2020-1454
|
Medium |
net-snmp
|
CVE-2018-18066
|
2020-07-14 02:35 |
2020-07-17 00:46 |
ALAS-2020-1453
|
Medium |
lftp
|
CVE-2018-10916
|
2020-07-14 02:34 |
2020-07-17 00:47 |
ALAS-2020-1452
|
Low |
file
|
CVE-2018-10360
|
2020-07-14 02:30 |
2020-07-17 00:48 |
ALAS-2020-1451
|
Medium |
curl
|
CVE-2020-8177
|
2020-07-14 02:27 |
2020-07-17 00:48 |
ALAS-2020-1450
|
Medium |
advancecomp
|
CVE-2019-9210
|
2020-06-26 22:56 |
2020-07-01 00:04 |
ALAS-2020-1449
|
Important |
tomcat
|
CVE-2020-9484
|
2020-06-26 22:56 |
2020-07-01 00:03 |
ALAS-2020-1448
|
Important |
squid
|
CVE-2019-12519
CVE-2019-12525
CVE-2019-13345
CVE-2020-11945
|
2020-06-26 22:55 |
2020-07-01 00:03 |
ALAS-2020-1447
|
Medium |
rsyslog
|
CVE-2019-17041
CVE-2019-17042
|
2020-06-26 22:55 |
2020-07-01 00:03 |
ALAS-2020-1446
|
Medium |
python-urllib3
|
CVE-2018-20060
|
2020-06-26 22:54 |
2020-07-01 00:02 |
ALAS-2020-1445
|
Important |
nghttp2
|
CVE-2020-11080
|
2020-06-26 22:53 |
2020-07-01 00:02 |
ALAS-2020-1444
|
Medium |
microcode_ctl
|
CVE-2020-0543
CVE-2020-0548
CVE-2020-0549
|
2020-06-26 22:52 |
2020-07-01 00:02 |
ALAS-2020-1443
|
Medium |
libexif
|
CVE-2020-13112
|
2020-06-26 22:51 |
2020-07-01 00:01 |
ALAS-2020-1442
|
Medium |
json-c
|
CVE-2020-12762
|
2020-06-26 22:51 |
2020-07-01 00:01 |
ALAS-2020-1441
|
Medium |
bind
|
CVE-2018-5745
CVE-2019-6465
CVE-2019-6477
|
2020-06-20 03:37 |
2020-06-24 20:28 |
ALASLIVEPATCH-2020-024
|
Important |
kernel-livepatch-4.14.177-139.254
|
CVE-2020-1749
|
2020-06-20 03:37 |
2020-06-24 20:28 |
ALASLIVEPATCH-2020-023
|
Important |
kernel-livepatch-4.14.177-139.253
|
CVE-2020-1749
|
2020-06-20 03:37 |
2020-06-24 20:29 |
ALASLIVEPATCH-2020-022
|
Important |
kernel-livepatch-4.14.173-137.229
|
CVE-2020-1749
|
2020-06-20 03:37 |
2020-06-24 20:29 |
ALASLIVEPATCH-2020-021
|
Important |
kernel-livepatch-4.14.173-137.228
|
CVE-2020-1749
|
2020-06-16 18:21 |
2020-06-17 23:37 |
ALAS-2020-1440
|
Important |
kernel
|
CVE-2020-12657
CVE-2020-12826
|
2020-06-16 18:06 |
2020-06-17 23:37 |
ALAS-2020-1439
|
Important |
zsh
|
CVE-2019-20044
|
2020-06-16 18:06 |
2020-06-17 23:39 |
ALAS-2020-1438
|
Medium |
wireshark
|
CVE-2018-11362
CVE-2018-14340
CVE-2018-14341
CVE-2018-14368
CVE-2018-16057
CVE-2018-19622
CVE-2018-7418
|
2020-06-16 18:05 |
2020-06-17 23:40 |
ALAS-2020-1437
|
Low |
polkit
|
CVE-2018-1116
|
2020-06-16 18:03 |
2020-06-17 23:40 |
ALAS-2020-1436
|
Medium |
mod_auth_mellon
|
CVE-2019-13038
|
2020-06-16 18:01 |
2020-06-17 23:40 |
ALAS-2020-1435
|
Medium |
libsndfile
|
CVE-2018-13139
|
2020-06-10 00:22 |
2020-06-17 23:35 |
ALASLIVEPATCH-2020-020
|
Important |
kernel-livepatch-4.14.173-137.228
|
CVE-2019-19319
|
2020-06-10 00:22 |
2020-06-17 23:36 |
ALASLIVEPATCH-2020-019
|
Important |
kernel-livepatch-4.14.173-137.229
|
CVE-2019-19319
|
2020-06-10 00:21 |
2020-06-17 23:36 |
ALASLIVEPATCH-2020-018
|
Important |
kernel-livepatch-4.14.177-139.253
|
CVE-2019-19319
|
2020-06-10 00:21 |
2020-06-17 23:36 |
ALASLIVEPATCH-2020-017
|
Important |
kernel-livepatch-4.14.177-139.254
|
CVE-2019-19319
|
2020-06-03 18:24 |
2020-06-03 19:02 |
ALAS-2020-1434
|
Important |
fribidi
|
CVE-2019-18397
|
2020-06-03 18:21 |
2020-06-03 19:01 |
ALAS-2020-1433
|
Medium |
xorg-x11-server
|
CVE-2018-14598
CVE-2018-14599
CVE-2018-14600
CVE-2018-15853
CVE-2018-15854
CVE-2018-15855
CVE-2018-15856
CVE-2018-15857
CVE-2018-15859
CVE-2018-15861
CVE-2018-15862
CVE-2018-15863
CVE-2018-15864
|
2020-06-01 22:38 |
2020-06-03 18:51 |
ALAS-2020-1432
|
Medium |
python
|
CVE-2018-20852
CVE-2020-8492
|
2020-06-01 22:37 |
2020-06-03 18:50 |
ALAS-2020-1431
|
Important |
kernel
|
CVE-2019-19319
CVE-2019-19768
CVE-2020-10751
CVE-2020-12770
CVE-2020-1749
|
2020-05-29 20:13 |
2020-06-03 19:07 |
ALASLIVEPATCH-2020-016
|
Medium |
kernel-livepatch-4.14.171-136.231
|
CVE-2020-10942
|
2020-05-29 20:13 |
2020-06-03 19:06 |
ALASLIVEPATCH-2020-015
|
Medium |
kernel-livepatch-4.14.165-133.209
|
CVE-2020-10942
|
2020-05-29 20:13 |
2020-06-03 19:06 |
ALASLIVEPATCH-2020-014
|
Medium |
kernel-livepatch-4.14.165-131.185
|
CVE-2020-10942
|
2020-05-29 19:02 |
2020-06-03 19:06 |
ALASLIVEPATCH-2020-013
|
Important |
kernel-livepatch-4.14.173-137.229
|
CVE-2020-12657
|
2020-05-29 19:02 |
2020-06-03 19:05 |
ALASLIVEPATCH-2020-012
|
Important |
kernel-livepatch-4.14.173-137.228
|
CVE-2020-12657
|
2020-05-29 19:02 |
2020-06-03 19:05 |
ALASLIVEPATCH-2020-011
|
Important |
kernel-livepatch-4.14.171-136.231
|
CVE-2020-12657
|
2020-05-19 18:32 |
2020-05-20 21:08 |
ALAS-2020-1430
|
Important |
unbound
|
CVE-2020-12662
CVE-2020-12663
|
2020-05-19 18:32 |
2020-05-20 20:41 |
ALAS-2020-1429
|
Critical |
thunderbird
|
CVE-2020-12387
CVE-2020-12392
CVE-2020-12395
CVE-2020-12397
CVE-2020-6819
CVE-2020-6820
CVE-2020-6821
CVE-2020-6822
CVE-2020-6825
CVE-2020-6831
|
2020-05-19 18:32 |
2020-05-20 20:18 |
ALAS-2020-1428
|
Important |
python-twisted-web
|
CVE-2020-10108
CVE-2020-10109
|
2020-05-19 18:32 |
2020-05-20 20:16 |
ALAS-2020-1427
|
Low |
httpd
|
CVE-2020-1927
CVE-2020-1934
|
2020-05-19 18:32 |
2020-05-20 20:14 |
ALAS-2020-1426
|
Important |
bind
|
CVE-2020-8616
CVE-2020-8617
|
2020-05-11 20:51 |
2020-05-12 15:41 |
ALASLIVEPATCH-2020-010
|
Important |
kernel-livepatch-4.14.177-139.253
|
CVE-2020-10711
|
2020-05-11 20:51 |
2020-05-12 15:42 |
ALASLIVEPATCH-2020-009
|
Important |
kernel-livepatch-4.14.173-137.229
|
CVE-2020-10711
|
2020-05-11 20:50 |
2020-05-12 15:42 |
ALASLIVEPATCH-2020-008
|
Important |
kernel-livepatch-4.14.173-137.228
|
CVE-2020-10711
|
2020-05-11 20:50 |
2020-05-12 15:42 |
ALASLIVEPATCH-2020-007
|
Important |
kernel-livepatch-4.14.171-136.231
|
CVE-2020-10711
|
2020-05-11 20:37 |
2020-05-12 21:45 |
ALAS-2020-1425
|
Important |
kernel
|
CVE-2020-10711
|
2020-05-08 20:58 |
2020-05-12 21:47 |
ALAS-2020-1424
|
Important |
java-1.7.0-openjdk
|
CVE-2020-2756
CVE-2020-2757
CVE-2020-2773
CVE-2020-2781
CVE-2020-2800
CVE-2020-2803
CVE-2020-2805
CVE-2020-2830
|
2020-05-08 20:44 |
2020-05-12 21:46 |
ALAS-2020-1423
|
Important |
ipa
|
CVE-2019-10195
CVE-2019-14867
|
2020-05-05 01:20 |
2020-05-06 22:33 |
ALAS-2020-1422
|
Important |
telnet
|
CVE-2020-10188
|
2020-05-05 01:18 |
2020-05-06 23:02 |
ALAS-2020-1421
|
Important |
java-1.8.0-openjdk
|
CVE-2020-2754
CVE-2020-2755
CVE-2020-2756
CVE-2020-2757
CVE-2020-2773
CVE-2020-2781
CVE-2020-2800
CVE-2020-2803
CVE-2020-2805
CVE-2020-2830
|
2020-05-05 01:16 |
2020-05-06 22:55 |
ALAS-2020-1420
|
Important |
ipmitool
|
CVE-2020-5208
|
2020-05-05 01:13 |
2020-05-06 22:56 |
ALAS-2020-1418
|
Important |
icu
|
CVE-2020-10531
|
2020-05-05 01:12 |
2020-05-06 22:56 |
ALAS-2020-1417
|
Important |
http-parser
|
CVE-2019-15605
|
2020-05-05 01:11 |
2020-05-06 22:57 |
ALAS-2020-1416
|
Important |
git
|
CVE-2020-11008
|
2020-04-20 20:48 |
2020-04-23 23:26 |
ALAS-2020-1415
|
Important |
xerces-c
|
CVE-2018-1311
|
2020-04-20 20:48 |
2020-04-23 23:26 |
ALAS-2020-1414
|
Important |
thunderbird
|
CVE-2019-20503
CVE-2020-6805
CVE-2020-6806
CVE-2020-6807
CVE-2020-6811
CVE-2020-6812
CVE-2020-6814
|
2020-04-20 20:48 |
2020-04-23 23:23 |
ALAS-2020-1413
|
Medium |
python-virtualenv
|
CVE-2018-18074
CVE-2018-20060
CVE-2019-11236
|
2020-04-20 20:47 |
2020-04-23 23:40 |
ALAS-2020-1412
|
Important |
python-pillow
|
CVE-2019-16865
CVE-2020-5312
|
2020-04-20 20:47 |
2020-04-23 23:40 |
ALAS-2020-1411
|
Important |
libvncserver
|
CVE-2019-15690
|
2020-04-14 23:16 |
2020-04-15 15:15 |
ALAS-2020-1410
|
Important |
java-11-amazon-corretto
|
CVE-2020-2754
CVE-2020-2755
CVE-2020-2756
CVE-2020-2757
CVE-2020-2767
CVE-2020-2773
CVE-2020-2778
CVE-2020-2781
CVE-2020-2800
CVE-2020-2803
CVE-2020-2805
CVE-2020-2816
CVE-2020-2830
|
2020-04-13 22:34 |
2020-04-15 15:12 |
ALAS-2020-1409
|
Important |
git
|
CVE-2020-5260
|
2020-03-23 16:28 |
2020-03-25 21:51 |
ALAS-2020-1408
|
Important |
thunderbird
|
CVE-2020-6792
CVE-2020-6793
CVE-2020-6794
CVE-2020-6795
CVE-2020-6798
CVE-2020-6800
|
2020-03-23 16:27 |
2020-03-25 21:48 |
ALAS-2020-1407
|
Important |
qemu
|
CVE-2020-1711
CVE-2020-7039
|
2020-03-23 16:26 |
2020-03-25 21:45 |
ALAS-2020-1406
|
Important |
openssl
|
CVE-2019-1547
CVE-2019-1563
|
2020-03-23 16:25 |
2023-11-29 22:19 |
ALAS-2020-1405
|
Important |
kernel
|
CVE-2020-10942
CVE-2020-2732
CVE-2020-27418
CVE-2020-8648
|
2020-03-21 01:36 |
2020-04-28 18:39 |
ALASLIVEPATCH-2020-006
|
Medium |
kernel-livepatch-4.14.171-136.231
|
CVE-2020-8648
|
2020-03-21 01:36 |
2020-04-28 18:39 |
ALASLIVEPATCH-2020-005
|
Medium |
kernel-livepatch-4.14.165-133.209
|
CVE-2020-8648
|
2020-03-21 01:36 |
2020-04-28 18:38 |
ALASLIVEPATCH-2020-004
|
Medium |
kernel-livepatch-4.14.165-131.185
|
CVE-2020-8648
|
2020-03-16 20:58 |
2020-03-18 21:53 |
ALAS-2020-1404
|
Important |
sudo
|
CVE-2019-18634
|
2020-03-16 20:58 |
2020-03-18 21:52 |
ALAS-2020-1403
|
Important |
java-1.7.0-openjdk
|
CVE-2020-2583
CVE-2020-2590
CVE-2020-2593
CVE-2020-2601
CVE-2020-2604
CVE-2020-2654
CVE-2020-2659
|
2020-03-09 19:23 |
2021-04-28 19:32 |
ALAS-2020-1402
|
Important |
tomcat
|
CVE-2018-1304
CVE-2018-1305
CVE-2018-8014
CVE-2018-8034
CVE-2020-1938
|
2020-03-03 02:24 |
2020-04-28 18:38 |
ALASLIVEPATCH-2020-003
|
Medium |
kernel-livepatch-4.14.165-131.185
|
CVE-2019-20096
|
2020-03-03 02:24 |
2020-04-28 18:37 |
ALASLIVEPATCH-2020-002
|
Important |
kernel-livepatch-4.14.165-133.209
|
CVE-2019-15918
CVE-2019-20096
|
2020-03-03 02:24 |
2020-04-28 18:37 |
ALASLIVEPATCH-2020-001
|
Important |
kernel-livepatch-4.14.165-131.185
|
CVE-2019-15918
|
2020-03-02 23:45 |
2020-03-06 22:33 |
ALAS-2020-1401
|
Important |
qemu
|
CVE-2019-14378
|
2020-03-02 23:45 |
2020-03-06 22:35 |
ALAS-2020-1400
|
Important |
ppp
|
CVE-2020-8597
|
2020-03-02 23:44 |
2020-03-06 22:38 |
ALAS-2020-1399
|
Important |
kernel
|
CVE-2019-15918
CVE-2019-20096
|
2020-02-24 22:12 |
2020-02-27 00:09 |
ALAS-2020-1398
|
Medium |
transfig
|
CVE-2019-19746
CVE-2019-19797
|
2020-02-24 22:05 |
2020-02-27 00:08 |
ALAS-2020-1397
|
Medium |
qt5-qtbase
|
CVE-2018-15518
CVE-2018-19870
CVE-2018-19873
|
2020-02-17 19:51 |
2020-02-20 21:25 |
ALAS-2020-1396
|
Important |
java-1.8.0-openjdk
|
CVE-2020-2583
CVE-2020-2590
CVE-2020-2593
CVE-2020-2601
CVE-2020-2604
CVE-2020-2654
CVE-2020-2659
|
2020-02-17 19:50 |
2020-02-20 21:26 |
ALAS-2020-1395
|
Important |
apache-commons-beanutils
|
CVE-2019-10086
|
2020-02-17 19:48 |
2020-02-20 21:27 |
ALAS-2020-1394
|
Important |
sqlite
|
CVE-2019-13734
|
2020-02-10 23:43 |
2020-02-13 00:23 |
ALAS-2020-1393
|
Important |
thunderbird
|
CVE-2019-17016
CVE-2019-17017
CVE-2019-17022
CVE-2019-17024
CVE-2019-17026
|
2020-02-05 16:47 |
2024-05-09 19:16 |
ALAS-2020-1392
|
Important |
kernel
|
CVE-2019-19062
CVE-2019-19332
CVE-2019-19965
|
2020-02-05 16:44 |
2020-02-08 00:03 |
ALAS-2020-1391
|
Important |
libarchive
|
CVE-2019-18408
|
2020-02-05 16:34 |
2020-02-08 00:03 |
ALAS-2020-1390
|
Important |
python-reportlab
|
CVE-2019-17626
|
2020-02-05 16:26 |
2020-02-08 00:04 |
ALAS-2020-1389
|
Medium |
python-pip
|
CVE-2019-11236
CVE-2019-11324
|
2020-02-03 21:13 |
2020-02-08 00:05 |
ALAS-2020-1388
|
Medium |
systemd
|
CVE-2020-1712
|
2020-01-14 23:07 |
2020-01-17 16:09 |
ALAS-2020-1387
|
Important |
java-11-amazon-corretto
|
CVE-2019-13117
CVE-2019-13118
CVE-2019-16168
CVE-2020-2583
CVE-2020-2585
CVE-2020-2590
CVE-2020-2593
CVE-2020-2601
CVE-2020-2604
CVE-2020-2654
CVE-2020-2655
CVE-2020-2659
|
2020-01-14 20:08 |
2020-01-17 16:11 |
ALAS-2020-1386
|
Important |
thunderbird
|
CVE-2019-17005
CVE-2019-17008
CVE-2019-17010
CVE-2019-17011
CVE-2019-17012
|
2020-01-14 20:05 |
2020-01-17 16:11 |
ALAS-2020-1385
|
Low |
tcpdump
|
CVE-2018-19519
|
2020-01-14 20:03 |
2020-01-17 16:12 |
ALAS-2020-1384
|
Important |
nss
|
CVE-2019-11729
CVE-2019-11745
|
2020-01-14 20:01 |
2020-01-17 16:13 |
ALAS-2020-1383
|
Medium |
golang
|
CVE-2019-16276
|
2020-01-14 19:55 |
2020-01-17 16:13 |
ALAS-2020-1381
|
Important |
389-ds-base
|
CVE-2019-14824
|
2020-01-06 23:44 |
2020-01-08 22:41 |
ALAS-2020-1380
|
Medium |
oniguruma
|
CVE-2019-16163
CVE-2019-19012
CVE-2019-19204
CVE-2019-19246
|
2020-01-06 23:39 |
2020-01-08 22:42 |
ALAS-2020-1379
|
Medium |
nss-softokn
|
CVE-2019-11729
CVE-2019-11745
|
2019-12-16 18:45 |
2019-12-18 01:23 |
ALAS-2019-1378
|
Critical |
openslp
|
CVE-2019-5544
|
2019-12-13 19:43 |
2019-12-18 01:23 |
ALAS-2019-1377
|
Medium |
udisks2
|
CVE-2018-17336
|
2019-12-13 19:41 |
2019-12-18 01:25 |
ALAS-2019-1376
|
Important |
thunderbird
|
CVE-2019-11757
CVE-2019-11758
CVE-2019-11759
CVE-2019-11760
CVE-2019-11761
CVE-2019-11762
CVE-2019-11763
CVE-2019-11764
CVE-2019-15903
|
2019-12-13 19:38 |
2019-12-18 01:26 |
ALAS-2019-1375
|
Important |
SDL
|
CVE-2019-13616
CVE-2019-14906
|
2019-12-13 19:36 |
2019-12-18 01:27 |
ALAS-2019-1374
|
Low |
libsolv
|
CVE-2018-20532
CVE-2018-20533
CVE-2018-20534
|
2019-12-13 19:34 |
2019-12-18 01:19 |
ALAS-2019-1373
|
Medium |
libidn2
|
CVE-2019-12290
CVE-2019-18224
|
2019-12-13 19:13 |
2019-12-18 01:18 |
ALAS-2019-1372
|
Medium |
java-1.7.0-openjdk
|
CVE-2019-2945
CVE-2019-2962
CVE-2019-2964
CVE-2019-2973
CVE-2019-2978
CVE-2019-2981
CVE-2019-2983
CVE-2019-2987
CVE-2019-2988
CVE-2019-2989
CVE-2019-2992
CVE-2019-2999
|
2019-12-13 19:06 |
2020-03-23 18:13 |
ALAS-2019-1371
|
Important |
git
|
CVE-2019-1348
CVE-2019-1349
CVE-2019-1350
CVE-2019-1351
CVE-2019-1352
CVE-2019-1353
CVE-2019-1354
CVE-2019-1387
CVE-2019-19604
|
2019-12-13 18:55 |
2019-12-18 01:04 |
ALAS-2019-1370
|
Medium |
file
|
CVE-2019-18218
|
2019-11-19 17:54 |
2019-11-22 20:56 |
ALAS-2019-1369
|
Medium |
rsyslog
|
CVE-2018-16881
|
2019-11-19 17:53 |
2019-11-22 20:55 |
ALAS-2019-1368
|
Medium |
python
python3
|
CVE-2019-16056
|
2019-11-19 17:52 |
2019-11-22 20:54 |
ALAS-2019-1367
|
Low |
ntp
|
CVE-2018-12327
|
2019-11-19 17:52 |
2019-11-22 20:54 |
ALAS-2019-1366
|
Important |
kernel
|
CVE-2018-12207
|
2019-11-19 17:52 |
2019-11-22 20:54 |
ALAS-2019-1365
|
Low |
freerdp
|
CVE-2018-1000852
|
2019-11-14 20:01 |
2019-11-16 03:33 |
ALAS-2019-1364
|
Medium |
microcode_ctl
kernel
|
CVE-2019-11135
CVE-2019-11139
|
2019-11-11 17:43 |
2019-11-14 03:15 |
ALAS-2019-1363
|
Medium |
spice-gtk
|
CVE-2018-10893
|
2019-11-11 17:41 |
2019-11-14 03:17 |
ALAS-2019-1362
|
Medium |
openssl
|
CVE-2018-0734
CVE-2019-1559
|
2019-11-11 17:40 |
2019-11-14 03:18 |
ALAS-2019-1361
|
Medium |
libvirt
|
CVE-2019-3840
|
2019-11-11 17:39 |
2019-11-14 03:18 |
ALAS-2019-1360
|
Medium |
libseccomp
|
CVE-2019-9893
|
2019-11-11 17:38 |
2019-11-14 03:19 |
ALAS-2019-1359
|
Medium |
libevent
|
CVE-2014-6272
CVE-2015-6525
|
2019-11-11 17:35 |
2019-11-14 03:20 |
ALAS-2019-1358
|
Medium |
binutils
|
CVE-2018-1000876
CVE-2018-12641
CVE-2018-12697
|
2019-11-04 22:40 |
2019-11-07 00:32 |
ALAS-2019-1357
|
Low |
zziplib
|
CVE-2018-16548
CVE-2018-6541
|
2019-11-04 22:39 |
2019-11-07 00:32 |
ALAS-2019-1356
|
Medium |
uriparser
|
CVE-2018-19198
CVE-2018-19199
|
2019-11-04 22:37 |
2019-11-07 00:32 |
ALAS-2019-1355
|
Low |
unzip
|
CVE-2018-18384
|
2019-11-04 22:34 |
2019-11-07 00:31 |
ALAS-2019-1354
|
Medium |
unixODBC
|
CVE-2018-7409
CVE-2018-7485
|
2019-11-04 22:27 |
2019-11-07 00:31 |
ALAS-2019-1352
|
Low |
sox
|
CVE-2017-18189
|
2019-11-04 22:25 |
2019-11-07 00:30 |
ALAS-2019-1351
|
Medium |
samba
|
CVE-2019-3880
|
2019-11-04 22:23 |
2019-11-07 00:30 |
ALAS-2019-1350
|
Medium |
libjpeg-turbo
|
CVE-2016-3616
CVE-2018-11212
CVE-2018-11213
CVE-2018-11214
CVE-2018-11813
CVE-2018-14498
|
2019-11-04 22:16 |
2019-11-07 00:28 |
ALAS-2019-1348
|
Medium |
fence-agents
|
CVE-2019-10153
|
2019-11-04 22:10 |
2019-11-07 00:27 |
ALAS-2019-1347
|
Important |
dovecot
|
CVE-2019-11500
|
2019-11-04 22:05 |
2019-11-07 00:27 |
ALAS-2019-1346
|
Medium |
dhcp
|
CVE-2019-6470
|
2019-11-04 22:04 |
2019-11-07 00:27 |
ALAS-2019-1345
|
Low |
compat-libtiff3
|
CVE-2018-7456
|
2019-10-31 20:28 |
2019-11-01 20:29 |
ALAS-2019-1344
|
Critical |
php
|
CVE-2019-11043
|
2019-10-28 17:45 |
2019-10-30 21:09 |
ALAS-2019-1343
|
Medium |
sssd
|
CVE-2018-16838
CVE-2019-3811
|
2019-10-28 17:43 |
2019-10-30 21:08 |
ALAS-2019-1342
|
Important |
mod_http2
|
CVE-2019-9511
CVE-2019-9516
CVE-2019-9517
|
2019-10-28 17:42 |
2019-10-30 21:07 |
ALAS-2019-1341
|
Medium |
httpd
|
CVE-2019-10092
CVE-2019-10097
CVE-2019-10098
|
2019-10-21 18:01 |
2019-10-24 05:31 |
ALAS-2019-1340
|
Medium |
curl
|
CVE-2019-5481
CVE-2019-5482
|
2019-10-21 18:01 |
2019-10-24 05:28 |
ALAS-2019-1339
|
Low |
exiv2
|
CVE-2017-17724
CVE-2018-10772
CVE-2018-10958
CVE-2018-10998
CVE-2018-11037
CVE-2018-12264
CVE-2018-12265
CVE-2018-14046
CVE-2018-17282
CVE-2018-17581
CVE-2018-18915
CVE-2018-19107
CVE-2018-19108
CVE-2018-19535
CVE-2018-19607
CVE-2018-20096
CVE-2018-20097
CVE-2018-20098
CVE-2018-20099
CVE-2018-8976
CVE-2018-8977
CVE-2018-9305
|
2019-10-21 18:01 |
2019-10-24 00:04 |
ALAS-2019-1337
|
Low |
elfutils
|
CVE-2018-16062
CVE-2018-16402
CVE-2018-16403
CVE-2018-18310
CVE-2018-18520
CVE-2018-18521
CVE-2019-7149
CVE-2019-7150
CVE-2019-7664
CVE-2019-7665
|
2019-10-21 18:01 |
2019-10-24 00:00 |
ALAS-2019-1336
|
Medium |
libcgroup
|
CVE-2018-14348
|
2019-10-21 18:01 |
2019-10-24 00:00 |
ALAS-2019-1335
|
Medium |
golang
|
CVE-2019-16276
|
2019-10-21 18:01 |
2019-10-23 23:59 |
ALAS-2019-1334
|
Low |
python-requests
|
CVE-2018-18074
|
2019-10-21 18:01 |
2019-10-23 23:59 |
ALAS-2019-1333
|
Medium |
procps-ng
|
CVE-2018-1122
|
2019-10-21 18:01 |
2019-10-23 23:58 |
ALAS-2019-1332
|
Medium |
poppler
|
CVE-2018-16646
CVE-2018-18897
CVE-2018-19058
CVE-2018-19059
CVE-2018-19060
CVE-2018-19149
CVE-2018-20481
CVE-2018-20650
CVE-2018-20662
CVE-2019-7310
CVE-2019-9200
CVE-2019-9631
|
2019-10-21 18:01 |
2019-10-23 23:55 |
ALAS-2019-1331
|
Medium |
polkit
|
CVE-2018-19788
|
2019-10-21 18:01 |
2019-10-23 23:53 |
ALAS-2019-1330
|
Medium |
perl-Archive-Tar
|
CVE-2018-12015
|
2019-10-21 18:01 |
2019-10-23 23:53 |
ALAS-2019-1329
|
Medium |
mod_auth_openidc
|
CVE-2017-6059
CVE-2017-6413
|
2019-10-21 18:01 |
2019-10-23 23:54 |
ALAS-2019-1328
|
Medium |
mercurial
|
CVE-2019-8379
CVE-2019-8383
|
2019-10-21 18:01 |
2019-10-23 23:52 |
ALAS-2019-1327
|
Medium |
libtiff
|
CVE-2016-3186
CVE-2018-10779
CVE-2018-10963
CVE-2018-12900
CVE-2018-17100
CVE-2018-17101
CVE-2018-18557
CVE-2018-18661
CVE-2018-7456
CVE-2018-8905
|
2019-10-21 18:01 |
2019-10-23 23:48 |
ALAS-2019-1325
|
Medium |
libarchive
|
CVE-2017-14503
CVE-2018-1000877
CVE-2018-1000878
CVE-2019-1000019
CVE-2019-1000020
|
2019-10-21 18:01 |
2019-10-23 23:47 |
ALAS-2019-1324
|
Low |
keycloak-httpd-client-install
|
CVE-2017-15111
CVE-2017-15112
|
2019-10-21 18:01 |
2019-10-23 23:46 |
ALAS-2019-1323
|
Medium |
keepalived
|
CVE-2018-19044
|
2019-10-21 18:01 |
2019-10-23 23:46 |
ALAS-2019-1322
|
Medium |
http-parser
|
CVE-2018-12121
CVE-2018-7159
|
2019-10-21 18:01 |
2019-10-23 23:45 |
ALAS-2019-1321
|
Low |
exempi
|
CVE-2017-18233
CVE-2017-18234
CVE-2017-18236
CVE-2017-18238
CVE-2018-7730
|
2019-10-21 18:01 |
2019-10-23 23:25 |
ALAS-2019-1320
|
Low |
blktrace
|
CVE-2018-10689
|
2019-10-21 18:01 |
2019-10-23 23:25 |
ALAS-2019-1319
|
Low |
advancecomp
|
CVE-2019-8379
CVE-2019-8383
|
2019-10-21 18:01 |
2019-10-23 23:24 |
ALAS-2019-1318
|
Important |
SDL2
|
CVE-2019-12222
CVE-2019-13616
|
2019-10-21 18:01 |
2019-11-07 00:25 |
ALAS-2019-1317
|
Important |
patch
|
CVE-2016-10713
CVE-2018-20969
CVE-2018-6952
CVE-2019-13638
|
2019-10-15 22:06 |
2019-10-16 22:34 |
ALAS-2019-1316
|
Important |
java-11-amazon-corretto
|
CVE-2019-2894
CVE-2019-2945
CVE-2019-2949
CVE-2019-2958
CVE-2019-2962
CVE-2019-2964
CVE-2019-2973
CVE-2019-2975
CVE-2019-2977
CVE-2019-2978
CVE-2019-2981
CVE-2019-2983
CVE-2019-2987
CVE-2019-2988
CVE-2019-2989
CVE-2019-2992
CVE-2019-2999
|
2019-10-11 22:07 |
2019-10-14 17:28 |
ALAS-2019-1315
|
Important |
sudo
|
CVE-2017-1000367
CVE-2017-1000368
CVE-2019-14287
|
2019-10-08 22:03 |
2019-10-09 23:22 |
ALAS-2019-1313
|
Medium |
optipng
|
CVE-2016-2191
|
2019-10-08 22:01 |
2019-10-09 23:21 |
ALAS-2019-1312
|
Medium |
opensc
|
CVE-2018-16391
CVE-2018-16392
CVE-2018-16393
CVE-2018-16418
CVE-2018-16419
CVE-2018-16420
CVE-2018-16421
CVE-2018-16422
CVE-2018-16423
CVE-2018-16426
CVE-2018-16427
|
2019-10-08 21:56 |
2019-10-09 23:19 |
ALAS-2019-1311
|
Low |
libwpd
|
CVE-2018-19208
|
2019-10-08 21:55 |
2019-10-09 23:19 |
ALAS-2019-1310
|
Medium |
libmspack
|
CVE-2018-18584
CVE-2018-18585
|
2019-10-08 21:46 |
2019-10-09 23:18 |
ALAS-2019-1309
|
Medium |
golang
|
CVE-2019-14809
|
2019-10-08 21:43 |
2019-10-09 23:18 |
ALAS-2019-1298
|
Important |
nghttp2
|
CVE-2019-9511
CVE-2019-9513
|
2019-09-30 22:57 |
2019-10-02 23:16 |
ALAS-2019-1305
|
Medium |
nss
|
CVE-2018-0495
CVE-2018-12404
|
2019-09-30 22:54 |
2019-10-02 23:15 |
ALAS-2019-1304
|
Important |
thunderbird
|
CVE-2019-11739
CVE-2019-11740
CVE-2019-11742
CVE-2019-11743
CVE-2019-11744
CVE-2019-11746
CVE-2019-11752
|
2019-09-30 22:51 |
2019-10-02 23:13 |
ALAS-2019-1303
|
Medium |
libssh2
|
CVE-2019-3862
|
2019-09-30 22:49 |
2019-10-02 23:13 |
ALAS-2019-1302
|
Medium |
ncurses
|
CVE-2017-10684
CVE-2017-10685
CVE-2017-11112
CVE-2017-11113
|
2019-09-30 22:47 |
2019-10-02 23:12 |
ALAS-2019-1301
|
Medium |
libxml2
|
CVE-2016-4658
CVE-2017-16931
|
2019-09-25 22:59 |
2019-10-23 23:20 |
ALAS-2019-1293
|
Important |
kernel
|
CVE-2019-14821
CVE-2019-14835
|
2019-09-13 23:24 |
2019-09-19 16:02 |
ALAS-2019-1292
|
Medium |
mariadb
|
CVE-2018-3058
CVE-2018-3063
CVE-2018-3066
CVE-2018-3081
CVE-2018-3282
CVE-2019-2503
CVE-2019-2529
CVE-2019-2614
CVE-2019-2627
|
2019-09-13 23:21 |
2019-09-19 16:03 |
ALAS-2019-1291
|
Medium |
python
|
CVE-2019-9948
|
2019-09-13 23:20 |
2019-09-19 16:04 |
ALAS-2019-1290
|
Medium |
edk2
|
CVE-2018-12179
CVE-2018-12182
CVE-2018-12183
CVE-2019-0160
CVE-2019-0161
|
2019-09-13 23:17 |
2019-09-19 16:04 |
ALAS-2019-1289
|
Medium |
glib2
|
CVE-2019-12450
|
2019-09-13 23:16 |
2019-09-19 16:04 |
ALAS-2019-1288
|
Medium |
oniguruma
|
CVE-2019-13224
CVE-2019-13225
|
2019-09-13 23:13 |
2019-10-23 23:23 |
ALAS-2019-1281
|
Medium |
kernel
|
CVE-2018-15594
CVE-2018-9363
|
2019-09-13 23:09 |
2019-09-19 16:05 |
ALAS-2019-1280
|
Medium |
kernel
|
CVE-2018-15594
CVE-2018-9363
|
2019-09-13 23:08 |
2019-09-19 16:05 |
ALAS-2019-1279
|
Low |
kernel
|
CVE-2018-7755
|
2019-09-13 23:08 |
2019-09-19 17:20 |
ALAS-2019-1278
|
Low |
kernel
|
CVE-2018-9516
|
2019-08-23 03:41 |
2019-08-27 21:24 |
ALAS-2019-1276
|
Medium |
ruby
|
CVE-2017-17742
CVE-2018-1000073
CVE-2018-1000074
CVE-2018-1000075
CVE-2018-1000076
CVE-2018-1000077
CVE-2018-1000078
CVE-2018-1000079
CVE-2018-16396
CVE-2018-6914
CVE-2018-8777
CVE-2018-8778
CVE-2018-8779
CVE-2018-8780
|
2019-08-23 03:37 |
2019-08-27 21:25 |
ALAS-2019-1275
|
Important |
pacemaker
|
CVE-2018-16877
CVE-2018-16878
CVE-2019-3885
|
2019-08-23 03:34 |
2019-08-27 21:30 |
ALAS-2019-1274
|
Important |
libvirt
|
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-10132
CVE-2019-10161
CVE-2019-10166
CVE-2019-10167
CVE-2019-10168
CVE-2019-11091
|
2019-08-23 03:26 |
2019-08-27 21:52 |
ALAS-2019-1273
|
Important |
edk2
|
CVE-2017-5731
CVE-2017-5732
CVE-2017-5733
CVE-2017-5734
CVE-2017-5735
CVE-2018-12178
CVE-2018-12180
CVE-2018-12181
CVE-2018-3613
CVE-2018-3630
|
2019-08-23 03:20 |
2019-08-27 21:53 |
ALAS-2019-1272
|
Important |
golang
|
CVE-2019-9512
CVE-2019-9514
|
2019-08-23 03:17 |
2019-08-31 00:52 |
ALAS-2019-1269
|
Important |
java-1.8.0-openjdk
|
CVE-2019-2602
CVE-2019-2684
CVE-2019-2698
CVE-2019-2745
CVE-2019-2762
CVE-2019-2769
CVE-2019-2786
CVE-2019-2816
CVE-2019-2842
|
2019-08-23 03:14 |
2019-08-27 21:58 |
ALAS-2019-1268
|
Medium |
java-1.7.0-openjdk
|
CVE-2019-2745
CVE-2019-2762
CVE-2019-2769
CVE-2019-2786
CVE-2019-2816
CVE-2019-2842
|
2019-08-08 15:57 |
2019-08-09 13:38 |
ALAS-2019-1267
|
Critical |
thunderbird
|
CVE-2019-11709
CVE-2019-11711
CVE-2019-11713
CVE-2019-11715
CVE-2019-11717
CVE-2019-11730
CVE-2019-9811
|
2019-08-07 23:56 |
2019-08-09 13:32 |
ALAS-2019-1264
|
Low |
mod_http2
|
CVE-2019-0196
|
2019-08-07 23:53 |
2019-08-09 13:32 |
ALAS-2019-1263
|
Medium |
libssh2
|
CVE-2019-3858
CVE-2019-3861
|
2019-08-07 23:51 |
2019-08-09 13:31 |
ALAS-2019-1262
|
Medium |
389-ds-base
|
CVE-2019-3883
|
2019-08-07 23:48 |
2019-08-09 13:30 |
ALAS-2019-1259
|
Important |
python3
|
CVE-2019-10160
|
2019-08-07 23:46 |
2019-08-09 13:19 |
ALAS-2019-1258
|
Important |
python
|
CVE-2019-10160
|
2019-08-07 23:39 |
2019-08-27 21:14 |
ALAS-2019-1239
|
Important |
vim
|
CVE-2019-12735
|
2019-08-05 17:48 |
2019-08-09 13:18 |
ALAS-2019-1253
|
Medium |
kernel
|
CVE-2019-1125
|
2019-07-18 18:22 |
2019-07-22 16:42 |
ALAS-2019-1251
|
Critical |
dnsmasq
|
CVE-2017-14491
CVE-2017-14492
CVE-2017-14493
CVE-2017-14494
CVE-2017-14495
CVE-2017-14496
|
2019-07-18 18:17 |
2019-07-22 16:41 |
ALAS-2019-1250
|
Critical |
thunderbird
|
CVE-2019-11703
CVE-2019-11704
CVE-2019-11705
CVE-2019-11706
CVE-2019-11707
CVE-2019-11708
|
2019-07-18 18:14 |
2019-07-22 16:49 |
ALAS-2019-1249
|
Important |
ruby
|
CVE-2019-8322
CVE-2019-8323
CVE-2019-8324
CVE-2019-8325
|
2019-07-18 17:45 |
2019-07-22 16:38 |
ALAS-2019-1248
|
Important |
qemu
|
CVE-2018-20815
CVE-2019-12155
CVE-2019-5008
CVE-2019-9824
|
2019-07-18 17:40 |
2019-07-22 16:35 |
ALAS-2019-1247
|
Important |
python3
|
CVE-2019-9740
CVE-2019-9947
|
2019-07-18 17:37 |
2019-07-22 16:27 |
ALAS-2019-1246
|
Medium |
java-11-amazon-corretto
|
CVE-2019-2745
CVE-2019-2762
CVE-2019-2766
CVE-2019-2769
CVE-2019-2786
CVE-2019-2816
CVE-2019-2818
CVE-2019-2821
CVE-2019-7317
|
2019-07-18 17:31 |
2019-07-22 16:17 |
ALAS-2019-1233
|
Low |
curl
|
CVE-2019-5435
CVE-2019-5436
|
2019-07-18 17:16 |
2022-09-15 04:46 |
ALAS-2019-1232
|
Important |
kernel
|
CVE-2019-11599
CVE-2019-13272
CVE-2019-3900
|
2019-06-25 21:06 |
2019-07-01 21:56 |
ALAS-2019-1231
|
Important |
bind
|
CVE-2018-5743
|
2019-06-25 21:04 |
2019-07-01 21:56 |
ALAS-2019-1230
|
Important |
python
|
CVE-2018-1060
CVE-2018-1061
CVE-2018-20406
CVE-2019-5010
CVE-2019-9636
|
2019-06-13 22:11 |
2019-06-17 18:02 |
ALAS-2019-1222
|
Critical |
kernel
|
CVE-2019-11477
CVE-2019-11478
CVE-2019-11479
|
2019-06-11 23:24 |
2019-06-13 18:51 |
ALAS-2019-1229
|
Critical |
thunderbird
|
CVE-2018-18511
CVE-2019-11691
CVE-2019-11692
CVE-2019-11693
CVE-2019-11698
CVE-2019-5798
CVE-2019-7317
CVE-2019-9797
CVE-2019-9800
CVE-2019-9817
CVE-2019-9819
CVE-2019-9820
|
2019-06-11 23:21 |
2019-06-13 18:48 |
ALAS-2019-1228
|
Important |
java-11-amazon-corretto
|
CVE-2019-2602
CVE-2019-2684
CVE-2019-2697
CVE-2019-2698
|
2019-06-11 23:19 |
2019-06-13 18:46 |
ALAS-2019-1227
|
Important |
wget
|
CVE-2019-5953
|
2019-06-11 23:17 |
2019-06-13 18:45 |
ALAS-2019-1226
|
Medium |
libX11
|
CVE-2018-14598
CVE-2018-14599
|
2019-06-11 23:13 |
2019-07-22 16:50 |
ALAS-2019-1223
|
Important |
python-jinja2
|
CVE-2016-10745
|
2019-05-29 19:14 |
2019-05-30 20:57 |
ALAS-2019-1220
|
Medium |
libxml2
|
CVE-2015-1819
CVE-2015-5312
CVE-2015-7497
CVE-2015-7498
CVE-2015-7499
CVE-2015-7500
CVE-2015-7941
CVE-2015-7942
CVE-2015-8241
CVE-2015-8242
CVE-2015-8317
CVE-2015-8710
|
2019-05-29 19:11 |
2019-05-30 20:43 |
ALAS-2019-1219
|
Important |
flatpak
|
CVE-2019-10063
|
2019-05-29 19:08 |
2019-05-30 20:41 |
ALAS-2019-1218
|
Important |
freeradius
|
CVE-2019-11234
CVE-2019-11235
|
2019-05-29 19:06 |
2019-05-30 20:38 |
ALAS-2019-1217
|
Low |
poppler
|
CVE-2017-18267
CVE-2018-10768
CVE-2018-13988
|
2019-05-29 19:02 |
2019-05-30 20:36 |
ALAS-2019-1216
|
Medium |
openssh
|
CVE-2018-20685
CVE-2019-6109
CVE-2019-6111
|
2019-05-29 18:59 |
2019-07-22 16:22 |
ALAS-2019-1214
|
Important |
kernel
|
CVE-2019-10142
CVE-2019-11833
CVE-2019-11884
CVE-2019-3882
CVE-2019-5489
CVE-2019-9500
|
2019-05-16 21:50 |
2019-05-20 18:07 |
ALAS-2019-1200
|
Important |
mod_auth_mellon
|
CVE-2019-3877
CVE-2019-3878
|
2019-05-16 21:48 |
2019-05-20 18:12 |
ALAS-2019-1212
|
Important |
kernel
|
CVE-2019-11815
|
2019-05-16 21:46 |
2019-05-20 18:12 |
ALAS-2019-1211
|
Low |
python-urllib3
|
CVE-2018-20060
|
2019-05-16 21:45 |
2021-07-29 18:40 |
ALAS-2019-1210
|
Medium |
libqb
|
CVE-2019-12779
|
2019-05-16 21:42 |
2019-05-20 18:08 |
ALAS-2019-1209
|
Important |
java-1.7.0-openjdk
|
CVE-2019-2602
CVE-2019-2684
CVE-2019-2698
|
2019-05-07 22:39 |
2019-05-14 23:06 |
ALAS-2019-1205
|
Important |
kernel
|
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11091
|
2019-05-02 18:48 |
2019-06-13 18:43 |
ALAS-2019-1204
|
Important |
python3
|
CVE-2018-20406
CVE-2019-9636
|
2019-05-02 18:47 |
2019-05-03 00:13 |
ALAS-2019-1203
|
Medium |
gnupg2
|
CVE-2014-4617
|
2019-05-02 18:45 |
2019-05-03 00:12 |
ALAS-2019-1201
|
Important |
kernel
|
CVE-2019-3459
CVE-2019-3460
CVE-2019-7308
|
2019-04-25 16:44 |
2019-04-26 01:32 |
ALAS-2019-1199
|
Important |
libssh2
|
CVE-2019-3855
CVE-2019-3856
CVE-2019-3857
CVE-2019-3863
|
2019-04-25 16:41 |
2019-04-26 01:30 |
ALAS-2019-1198
|
Low |
libjpeg-turbo
|
CVE-2018-11212
|
2019-04-25 16:39 |
2019-04-26 01:30 |
ALAS-2019-1197
|
Low |
mod_http2
|
CVE-2018-17189
|
2019-04-25 16:38 |
2019-04-26 01:29 |
ALAS-2019-1196
|
Important |
openwsman
|
CVE-2019-3816
|
2019-04-25 16:37 |
2019-04-26 01:28 |
ALAS-2019-1195
|
Critical |
thunderbird
|
CVE-2018-18506
CVE-2019-9788
CVE-2019-9790
CVE-2019-9791
CVE-2019-9792
CVE-2019-9793
CVE-2019-9795
CVE-2019-9796
CVE-2019-9810
CVE-2019-9813
|
2019-04-08 21:30 |
2019-04-17 17:03 |
ALAS-2019-1193
|
Medium |
mariadb
|
CVE-2016-9843
CVE-2018-3174
CVE-2018-3282
|
2019-04-04 22:00 |
2019-04-17 17:02 |
ALAS-2019-1192
|
Medium |
tomcat
|
CVE-2018-11784
|
2019-04-04 21:55 |
2019-04-17 17:01 |
ALAS-2019-1191
|
Important |
freerdp
|
CVE-2018-8786
CVE-2018-8787
CVE-2018-8788
|
2019-04-04 21:49 |
2019-05-20 18:05 |
ALAS-2019-1189
|
Important |
httpd
|
CVE-2019-0196
CVE-2019-0197
CVE-2019-0211
CVE-2019-0215
CVE-2019-0217
CVE-2019-0220
|
2019-04-04 21:45 |
2019-04-17 16:59 |
ALAS-2019-1188
|
Medium |
openssl
|
CVE-2018-5407
CVE-2019-1559
|
2019-04-04 21:42 |
2019-04-17 16:41 |
ALAS-2019-1187
|
Medium |
bind
|
CVE-2018-5741
|
2019-04-04 19:03 |
2019-04-17 17:00 |
ALAS-2019-1190
|
Important |
filesystem
|
|
2019-03-21 19:42 |
2019-03-28 19:38 |
ALAS-2019-1185
|
Medium |
binutils
|
CVE-2017-12448
CVE-2017-12449
CVE-2017-12450
CVE-2017-12451
CVE-2017-12452
CVE-2017-12453
CVE-2017-12454
CVE-2017-12455
CVE-2017-12456
CVE-2017-12457
CVE-2017-12458
CVE-2017-12459
CVE-2017-13710
|
2019-03-21 19:33 |
2019-03-28 19:33 |
ALAS-2019-1184
|
Important |
spice
|
CVE-2019-3813
|
2019-03-21 19:31 |
2019-03-28 19:32 |
ALAS-2019-1183
|
Important |
flatpak
|
CVE-2019-8308
|
2019-03-21 19:26 |
2019-03-28 17:45 |
ALAS-2019-1179
|
Important |
kernel
|
CVE-2019-8980
CVE-2019-9213
|
2019-03-21 19:21 |
2019-03-28 17:44 |
ALAS-2019-1177
|
Medium |
java-1.8.0-openjdk
java-1.7.0-openjdk
|
CVE-2019-2422
|
2019-03-13 22:05 |
2019-03-14 19:38 |
ALAS-2019-1175
|
Important |
filesystem
|
|
2019-03-07 18:29 |
2019-03-08 00:39 |
ALAS-2019-1166
|
Important |
perl
|
CVE-2018-18311
|
2019-03-07 18:24 |
2019-03-08 00:38 |
ALAS-2019-1165
|
Important |
kernel
|
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
|
2019-03-07 06:01 |
2019-03-08 00:47 |
ALAS-2019-1174
|
Low |
libwmf
|
CVE-2019-6978
|
2019-03-07 06:00 |
2019-03-08 00:45 |
ALAS-2019-1173
|
Low |
libXcursor
|
CVE-2015-9262
|
2019-03-07 05:59 |
2019-03-08 00:46 |
ALAS-2019-1172
|
Medium |
golang
|
CVE-2019-6486
|
2019-03-07 05:58 |
2019-03-08 00:44 |
ALAS-2019-1171
|
Important |
polkit
|
CVE-2019-6133
|
2019-03-07 05:57 |
2019-03-08 00:44 |
ALAS-2019-1170
|
Medium |
bind
|
CVE-2018-5742
|
2019-03-07 05:56 |
2019-03-08 00:42 |
ALAS-2019-1169
|
Medium |
python3
|
CVE-2019-5010
|
2019-03-07 05:55 |
2019-03-08 00:42 |
ALAS-2019-1168
|
Critical |
thunderbird
|
CVE-2018-12405
CVE-2018-17466
CVE-2018-18492
CVE-2018-18493
CVE-2018-18494
CVE-2018-18498
|
2019-03-07 05:52 |
2019-03-08 00:39 |
ALAS-2019-1167
|
Important |
kernel
|
CVE-2019-8912
|
2019-02-16 00:44 |
2019-02-18 18:04 |
ALAS-2019-1164
|
Important |
systemd
|
CVE-2019-6454
|
2019-02-16 00:34 |
2019-02-18 17:59 |
ALAS-2019-1162
|
Medium |
curl
|
CVE-2017-1000254
CVE-2017-1000257
CVE-2017-8816
CVE-2017-8817
CVE-2017-8818
CVE-2018-16839
CVE-2018-16840
CVE-2018-16842
CVE-2018-16890
CVE-2018-20483
CVE-2019-3822
CVE-2019-3823
|
2019-02-13 18:38 |
2019-02-14 04:06 |
ALAS-2019-1161
|
Important |
libvncserver
|
CVE-2018-15127
|
2019-02-13 18:37 |
2019-02-14 04:04 |
ALAS-2019-1160
|
Important |
systemd
|
CVE-2018-15688
CVE-2018-16864
CVE-2018-16865
|
2019-02-13 18:35 |
2019-02-14 04:03 |
ALAS-2019-1159
|
Medium |
php-pear
|
CVE-2018-1000888
|
2019-02-13 18:26 |
2019-02-14 04:07 |
ALAS-2019-1158
|
Low |
setup
|
CVE-2018-1113
|
2019-02-13 18:22 |
2019-02-14 03:57 |
ALAS-2019-1157
|
Critical |
thunderbird
|
CVE-2018-12389
CVE-2018-12390
CVE-2018-12392
CVE-2018-12393
|
2019-01-23 23:31 |
2019-01-25 01:05 |
ALAS-2019-1155
|
Medium |
httpd
|
CVE-2018-11763
|
2019-01-23 23:30 |
2019-01-25 01:05 |
ALAS-2019-1154
|
Important |
keepalived
|
CVE-2018-19115
|
2019-01-23 23:29 |
2019-01-25 01:04 |
ALAS-2019-1153
|
Low |
openssl
|
CVE-2018-0734
|
2019-01-23 23:27 |
2019-01-25 01:04 |
ALAS-2019-1152
|
Low |
libmspack
|
CVE-2018-14679
CVE-2018-14680
CVE-2018-14681
CVE-2018-14682
|
2019-01-23 23:25 |
2019-01-25 00:58 |
ALAS-2019-1151
|
Low |
libcdio
|
CVE-2017-18198
CVE-2017-18199
CVE-2017-18201
|
2019-01-23 23:21 |
2019-01-25 00:56 |
ALAS-2019-1150
|
Low |
jasper
|
CVE-2016-9396
CVE-2017-1000050
|
2019-01-23 23:20 |
2019-01-25 00:56 |
ALAS-2019-1149
|
Important |
kernel
|
CVE-2018-16884
|
2019-01-07 22:25 |
2019-01-09 01:12 |
ALAS-2019-1145
|
Medium |
kernel
|
CVE-2018-14625
CVE-2018-20169
|
2019-01-07 22:07 |
2019-01-09 01:11 |
ALAS-2019-1144
|
Important |
NetworkManager
|
CVE-2018-15688
|
2019-01-07 22:05 |
2019-01-09 01:10 |
ALAS-2019-1143
|
Important |
ruby
|
CVE-2018-16395
|
2019-01-07 22:02 |
2019-01-09 01:10 |
ALAS-2019-1142
|
Low |
zziplib
|
CVE-2018-7725
CVE-2018-7726
CVE-2018-7727
|
2019-01-07 21:58 |
2019-01-09 18:00 |
ALAS-2019-1141
|
Important |
systemd
|
CVE-2018-16864
CVE-2018-16865
CVE-2018-16866
|
2019-01-07 21:54 |
2019-01-09 00:54 |
ALAS-2019-1140
|
Medium |
glibc
|
CVE-2018-19591
|
2019-01-07 21:51 |
2019-01-09 00:54 |
ALAS-2019-1139
|
Medium |
nss-pem
|
CVE-2018-1000007
CVE-2018-1000120
CVE-2018-1000121
CVE-2018-1000122
CVE-2018-1000301
|
2019-01-07 21:47 |
2019-01-09 00:45 |
ALAS-2019-1138
|
Low |
binutils
|
CVE-2018-10372
CVE-2018-10373
CVE-2018-10535
CVE-2018-13033
CVE-2018-6323
CVE-2018-7208
CVE-2018-7568
CVE-2018-7569
CVE-2018-7643
|
2018-12-18 19:10 |
2018-12-19 17:46 |
ALAS-2018-1136
|
Important |
git
|
CVE-2018-19486
|
2018-12-18 19:09 |
2018-12-19 17:46 |
ALAS-2018-1135
|
Low |
curl
|
CVE-2018-14618
|
2018-12-18 19:07 |
2018-12-19 17:45 |
ALAS-2018-1134
|
Medium |
libvirt
|
CVE-2018-6764
|
2018-12-17 19:37 |
2018-12-19 17:44 |
ALAS-2018-1133
|
Medium |
kernel
|
CVE-2018-16862
CVE-2018-18710
CVE-2018-19407
|
2018-12-17 19:14 |
2018-12-19 17:43 |
ALAS-2018-1132
|
Medium |
python3
|
CVE-2018-14647
|
2018-12-17 19:13 |
2018-12-19 17:42 |
ALAS-2018-1131
|
Medium |
glibc
|
CVE-2018-11237
|
2018-12-13 20:20 |
2018-12-19 17:41 |
ALAS-2018-1129
|
Low |
krb5
|
CVE-2018-5729
CVE-2018-5730
|
2018-12-13 20:16 |
2018-12-19 17:40 |
ALAS-2018-1128
|
Medium |
glusterfs
|
CVE-2018-10911
|
2018-12-13 20:15 |
2018-12-19 17:55 |
ALAS-2018-1127
|
Low |
sssd
|
CVE-2018-10852
|
2018-12-13 20:13 |
2018-12-19 17:55 |
ALAS-2018-1126
|
Medium |
samba
|
CVE-2018-1050
CVE-2018-10858
CVE-2018-1139
|
2018-12-06 20:30 |
2018-12-08 01:51 |
ALAS-2018-1124
|
Medium |
xerces-c
|
CVE-2016-4463
|
2018-12-06 20:29 |
2018-12-08 01:51 |
ALAS-2018-1123
|
Medium |
fuse
|
CVE-2018-10906
|
2018-12-06 20:28 |
2018-12-08 01:50 |
ALAS-2018-1122
|
Medium |
wpa_supplicant
|
CVE-2018-14526
|
2018-12-06 20:27 |
2018-12-08 01:50 |
ALAS-2018-1121
|
Medium |
wget
|
CVE-2018-0494
|
2018-12-06 20:25 |
2018-12-08 01:50 |
ALAS-2018-1120
|
Medium |
gnutls
|
CVE-2018-10844
CVE-2018-10845
CVE-2018-10846
|
2018-12-06 20:23 |
2018-12-08 01:49 |
ALAS-2018-1111
|
Critical |
java-1.7.0-openjdk
|
CVE-2018-3136
CVE-2018-3139
CVE-2018-3149
CVE-2018-3169
CVE-2018-3180
CVE-2018-3214
|
2018-11-13 17:55 |
2018-11-15 00:10 |
ALAS-2018-1106
|
Medium |
389-ds-base
|
CVE-2018-14648
|
2018-11-07 22:12 |
2018-11-08 23:44 |
ALAS-2018-1105
|
Important |
tomcat
|
CVE-2018-1336
|
2018-11-07 22:11 |
2018-11-08 23:43 |
ALAS-2018-1104
|
Medium |
mod_http2
|
CVE-2018-11763
|
2018-11-07 22:09 |
2018-11-08 23:42 |
ALAS-2018-1103
|
Important |
spamassassin
|
CVE-2017-15705
CVE-2018-11781
|
2018-11-07 22:07 |
2018-11-08 23:41 |
ALAS-2018-1102
|
Medium |
openssl
|
CVE-2017-3735
CVE-2018-0495
CVE-2018-0732
CVE-2018-0739
|
2018-11-07 21:58 |
2018-11-08 23:39 |
ALAS-2018-1100
|
Medium |
kernel
|
CVE-2018-17972
CVE-2018-18021
|
2018-10-25 16:14 |
2018-10-25 23:24 |
ALAS-2018-1097
|
Critical |
java-1.8.0-openjdk
|
CVE-2018-3136
CVE-2018-3139
CVE-2018-3149
CVE-2018-3169
CVE-2018-3180
CVE-2018-3183
CVE-2018-3214
|
2018-10-24 16:37 |
2018-10-25 23:04 |
ALAS-2018-1096
|
Medium |
flatpak
|
CVE-2018-6560
|
2018-10-24 16:35 |
2018-10-25 23:04 |
ALAS-2018-1095
|
Medium |
nss
|
CVE-2018-12384
|
2018-10-24 16:34 |
2018-10-25 23:04 |
ALAS-2018-1094
|
Medium |
389-ds-base
|
CVE-2018-10850
CVE-2018-10935
CVE-2018-14624
CVE-2018-14638
|
2018-10-24 16:31 |
2018-10-25 23:24 |
ALAS-2018-1093
|
Important |
git
|
CVE-2018-17456
|
2018-10-08 22:18 |
2018-10-10 00:14 |
ALAS-2018-1089
|
Medium |
zsh
|
CVE-2018-0502
CVE-2018-13259
|
2018-10-08 22:17 |
2018-10-10 00:13 |
ALAS-2018-1088
|
Important |
ghostscript
|
CVE-2018-11645
CVE-2018-15908
CVE-2018-15909
CVE-2018-15910
CVE-2018-15911
CVE-2018-16509
CVE-2018-16511
CVE-2018-16513
CVE-2018-16539
CVE-2018-16540
CVE-2018-16541
CVE-2018-16542
CVE-2018-16585
CVE-2018-16802
|
2018-10-08 22:12 |
2018-10-10 00:05 |
ALAS-2018-1086
|
Important |
kernel
|
CVE-2018-14633
CVE-2018-16658
CVE-2018-17182
|
2018-09-20 20:10 |
2018-09-25 17:48 |
ALAS-2018-1075
|
Low |
openssh
|
CVE-2018-15473
|
2018-09-20 18:45 |
2018-09-25 17:49 |
ALAS-2018-1082
|
Important |
bind
|
CVE-2018-5740
|
2018-09-20 18:43 |
2018-09-25 17:48 |
ALAS-2018-1080
|
Important |
postgresql
|
CVE-2018-10915
|
2018-09-12 22:57 |
2018-09-15 04:12 |
ALAS-2018-1078
|
Medium |
mariadb
|
CVE-2017-10268
CVE-2017-10378
CVE-2017-10379
CVE-2017-10384
CVE-2017-3636
CVE-2017-3641
CVE-2017-3651
CVE-2017-3653
CVE-2018-2562
CVE-2018-2622
CVE-2018-2640
CVE-2018-2665
CVE-2018-2668
CVE-2018-2755
CVE-2018-2761
CVE-2018-2767
CVE-2018-2771
CVE-2018-2781
CVE-2018-2813
CVE-2018-2817
CVE-2018-2819
|
2018-09-12 22:24 |
2018-09-15 03:55 |
ALAS-2018-1077
|
Important |
mutt
|
CVE-2018-14354
CVE-2018-14357
CVE-2018-14362
|
2018-09-12 22:22 |
2018-09-15 03:54 |
ALAS-2018-1076
|
Low |
policycoreutils
|
CVE-2018-1063
|
2018-09-12 22:19 |
2018-09-15 03:53 |
ALAS-2018-1073
|
Important |
qemu-kvm
|
CVE-2018-11806
CVE-2018-7550
|
2018-08-21 21:06 |
2018-08-21 23:39 |
ALAS-2018-1064
|
Medium |
java-1.7.0-openjdk
|
CVE-2018-2952
|
2018-08-21 17:18 |
2018-08-21 23:39 |
ALAS-2018-1063
|
Important |
yum-utils
|
CVE-2018-10897
|
2018-08-21 17:16 |
2018-08-21 23:38 |
ALAS-2018-1062
|
Medium |
httpd
|
CVE-2018-8011
|
2018-08-21 17:15 |
2018-08-21 23:38 |
ALAS-2018-1061
|
Critical |
thunderbird
|
CVE-2018-12359
CVE-2018-12360
CVE-2018-12362
CVE-2018-12363
CVE-2018-12364
CVE-2018-12365
CVE-2018-12366
CVE-2018-12372
CVE-2018-12373
CVE-2018-12374
CVE-2018-5188
|
2018-08-21 17:11 |
2018-08-21 23:34 |
ALAS-2018-1060
|
Important |
openslp
|
CVE-2017-17833
|
2018-08-10 22:53 |
2018-08-14 17:54 |
ALAS-2018-1058
|
Critical |
kernel
|
CVE-2018-3615
CVE-2018-3620
CVE-2018-3646
CVE-2018-5391
|
2018-08-08 18:12 |
2018-08-09 22:16 |
ALAS-2018-1054
|
Medium |
java-1.8.0-openjdk
|
CVE-2018-2952
|
2018-08-08 18:08 |
2018-08-09 22:15 |
ALAS-2018-1053
|
Low |
ncurses
|
CVE-2018-10754
|
2018-08-08 16:35 |
2018-08-09 22:15 |
ALAS-2018-1052
|
Medium |
curl
|
CVE-2018-0500
|
2018-08-08 16:34 |
2018-08-09 23:13 |
ALAS-2018-1045
|
Important |
gnupg2
|
CVE-2018-12020
|
2018-08-04 23:49 |
2018-08-06 18:37 |
ALAS-2018-1051
|
Low |
kernel
|
CVE-2018-13093
CVE-2018-13094
|
2018-08-04 23:49 |
2024-07-24 20:06 |
ALAS-2018-1050
|
Critical |
kernel
|
CVE-2018-13093
CVE-2018-13094
CVE-2018-13405
CVE-2018-5390
|
2018-07-24 16:05 |
2018-07-24 21:23 |
ALAS-2018-1049
|
Important |
libvirt
|
CVE-2018-1064
CVE-2018-3639
CVE-2018-5748
|
2018-07-24 16:02 |
2018-08-08 16:57 |
ALAS-2018-1048
|
Medium |
glibc
|
CVE-2017-15670
CVE-2017-15804
CVE-2017-18269
CVE-2018-11236
|
2018-07-23 23:01 |
2018-07-24 21:23 |
ALAS-2018-1046
|
Medium |
kernel
|
CVE-2018-11412
|
2018-06-27 21:55 |
2018-07-05 21:44 |
ALAS-2018-1044
|
Medium |
kernel
|
CVE-2018-12232
|
2018-06-20 19:57 |
2018-07-24 21:16 |
ALAS-2018-1043
|
Important |
plexus-archiver
|
CVE-2018-1002200
|
2018-06-20 19:56 |
2018-07-24 21:14 |
ALAS-2018-1042
|
Low |
openssh
|
CVE-2017-15906
|
2018-06-20 19:55 |
2018-07-24 21:13 |
ALAS-2018-1041
|
Important |
xmlrpc
|
CVE-2016-5003
|
2018-06-08 18:10 |
2018-06-11 22:11 |
ALAS-2018-1039
|
Important |
java-1.8.0-openjdk
|
CVE-2018-3639
|
2018-06-08 18:08 |
2018-09-15 03:47 |
ALAS-2018-1038
|
Important |
kernel
|
CVE-2018-1120
CVE-2018-3639
CVE-2018-3693
|
2018-06-08 18:05 |
2018-06-11 22:10 |
ALAS-2018-1037
|
Important |
java-1.7.0-openjdk
|
CVE-2018-3639
|
2018-06-08 17:56 |
2018-06-11 22:09 |
ALAS-2018-1036
|
Important |
389-ds-base
|
CVE-2018-1089
|
2018-06-07 23:44 |
2018-06-11 22:09 |
ALAS-2018-1035
|
Important |
git
|
CVE-2018-11233
CVE-2018-11235
|
2018-06-07 23:41 |
2018-06-11 22:08 |
ALAS-2018-1034
|
Important |
qemu-kvm
|
CVE-2017-13672
CVE-2017-13711
CVE-2017-15124
CVE-2017-15268
CVE-2018-3639
CVE-2018-5683
CVE-2018-7858
|
2018-06-07 23:33 |
2018-06-11 22:08 |
ALAS-2018-1033
|
Important |
libvirt
|
CVE-2018-3639
|
2018-06-07 23:30 |
2018-06-11 22:07 |
ALAS-2018-1032
|
Critical |
thunderbird
|
CVE-2018-5150
CVE-2018-5154
CVE-2018-5155
CVE-2018-5159
CVE-2018-5161
CVE-2018-5162
CVE-2018-5168
CVE-2018-5170
CVE-2018-5178
CVE-2018-5183
CVE-2018-5184
CVE-2018-5185
|
2018-06-07 23:26 |
2018-06-11 22:05 |
ALAS-2018-1031
|
Important |
procps-ng
|
CVE-2018-1124
CVE-2018-1126
|
2018-06-07 23:25 |
2018-06-11 22:03 |
ALAS-2018-1030
|
Low |
xdg-user-dirs
|
CVE-2017-15131
|
2018-06-07 23:23 |
2018-06-11 22:03 |
ALAS-2018-1029
|
Important |
curl
|
CVE-2018-1000300
CVE-2018-1000301
|
2018-05-24 18:14 |
2018-05-29 23:20 |
ALAS-2018-1023
|
Important |
kernel
|
CVE-2017-16939
CVE-2018-1000199
CVE-2018-1068
CVE-2018-1087
CVE-2018-1091
CVE-2018-1108
CVE-2018-8897
|
2018-05-24 18:11 |
2018-05-29 23:19 |
ALAS-2018-1022
|
Medium |
ghostscript
|
CVE-2018-10194
|
2018-05-24 18:04 |
2018-05-29 23:19 |
ALAS-2018-1021
|
Critical |
dhcp
|
CVE-2018-1111
|
2018-05-24 17:59 |
2018-05-29 23:17 |
ALAS-2018-1020
|
Medium |
nghttp2
|
CVE-2018-1000168
|
2018-05-10 17:25 |
2018-05-11 00:01 |
ALAS-2018-1015
|
Low |
libvpx
|
CVE-2017-13194
|
2018-05-10 17:24 |
2018-05-11 00:00 |
ALAS-2018-1014
|
Important |
corosync
|
CVE-2018-1084
|
2018-05-10 17:23 |
2018-05-10 23:59 |
ALAS-2018-1013
|
Medium |
zsh
|
CVE-2018-1071
CVE-2018-1083
CVE-2018-1100
|
2018-05-10 17:21 |
2018-05-10 23:57 |
ALAS-2018-1012
|
Medium |
libvncserver
|
CVE-2018-7225
|
2018-05-10 17:19 |
2018-05-10 23:56 |
ALAS-2018-1011
|
Medium |
golang
|
CVE-2017-15041
CVE-2017-15042
CVE-2018-6574
|
2018-05-10 17:18 |
2018-05-10 23:50 |
ALAS-2018-1010
|
Medium |
krb5
|
CVE-2017-11368
CVE-2017-7562
|
2018-05-10 17:11 |
2018-05-10 23:49 |
ALAS-2018-1009
|
Medium |
ntp
|
CVE-2016-7426
CVE-2016-7429
CVE-2016-7433
CVE-2016-9310
CVE-2016-9311
CVE-2017-6462
CVE-2017-6463
CVE-2017-6464
|
2018-05-10 17:06 |
2018-05-10 23:49 |
ALAS-2018-1008
|
Important |
patch
|
CVE-2018-1000156
|
2018-05-10 17:05 |
2018-05-10 23:49 |
ALAS-2018-1007
|
Critical |
java-1.7.0-openjdk
|
CVE-2018-2790
CVE-2018-2794
CVE-2018-2795
CVE-2018-2796
CVE-2018-2797
CVE-2018-2798
CVE-2018-2799
CVE-2018-2800
CVE-2018-2814
CVE-2018-2815
|
2018-04-26 17:42 |
2018-04-26 22:42 |
ALAS-2018-1006
|
Medium |
PackageKit
|
CVE-2018-1106
|
2018-04-26 17:41 |
2018-04-26 22:41 |
ALAS-2018-1005
|
Important |
pcs
|
CVE-2018-1000119
CVE-2018-1079
CVE-2018-1086
|
2018-04-26 17:38 |
2018-04-26 22:38 |
ALAS-2018-1004
|
Medium |
openssl
|
CVE-2017-3736
CVE-2017-3737
CVE-2017-3738
CVE-2018-0737
|
2018-04-26 17:17 |
2018-04-26 22:32 |
ALAS-2018-1002
|
Critical |
java-1.8.0-openjdk
|
CVE-2018-2790
CVE-2018-2794
CVE-2018-2795
CVE-2018-2796
CVE-2018-2797
CVE-2018-2798
CVE-2018-2799
CVE-2018-2800
CVE-2018-2814
CVE-2018-2815
|
2018-04-19 05:11 |
2018-04-19 22:45 |
ALAS-2018-999
|
Important |
slf4j
|
CVE-2018-8088
|
2018-04-19 05:10 |
2018-04-19 22:44 |
ALAS-2018-998
|
Critical |
librelp
|
CVE-2018-1000140
|
2018-04-19 04:58 |
2018-04-20 00:19 |
ALAS-2018-996
|
Medium |
stunnel
amazon-efs-utils
|
|
2018-04-19 04:55 |
2018-04-19 22:42 |
ALAS-2018-995
|
Medium |
curl
|
CVE-2018-1000120
CVE-2018-1000121
CVE-2018-1000122
|
2018-04-19 04:50 |
2018-09-15 03:51 |
ALAS-2018-994
|
Important |
kernel
|
CVE-2017-13215
CVE-2018-10675
CVE-2018-1068
CVE-2018-10901
CVE-2018-7995
|
2018-04-05 17:24 |
2018-04-05 23:26 |
ALAS-2018-992
|
Medium |
glibc
|
CVE-2018-6485
CVE-2018-6551
|
2018-04-05 16:14 |
2018-04-05 23:25 |
ALAS-2018-987
|
Medium |
mod_wsgi
|
CVE-2014-8583
|
2018-04-05 16:13 |
2018-04-05 23:25 |
ALAS-2018-986
|
Low |
zsh
|
CVE-2017-18205
CVE-2017-18206
CVE-2018-7548
CVE-2018-7549
|
2018-04-05 16:09 |
2018-04-05 23:23 |
ALAS-2018-985
|
Medium |
mailman
|
CVE-2018-5950
|
2018-04-05 16:07 |
2018-04-05 23:23 |
ALAS-2018-984
|
Important |
dhcp
|
CVE-2018-5732
CVE-2018-5733
|
2018-04-05 16:06 |
2018-04-05 23:22 |
ALAS-2018-983
|
Medium |
ruby
|
CVE-2017-17790
CVE-2018-1000073
CVE-2018-1000074
CVE-2018-1000075
CVE-2018-1000076
CVE-2018-1000077
CVE-2018-1000078
CVE-2018-1000079
|
2018-03-22 22:02 |
2018-03-26 22:10 |
ALAS-2018-981
|
Critical |
libvorbis
|
CVE-2018-5146
|
2018-03-21 22:56 |
2018-03-26 22:10 |
ALAS-2018-980
|
Important |
389-ds-base
|
CVE-2017-15135
CVE-2018-1054
|
2018-03-16 16:18 |
2018-03-16 22:56 |
ALAS-2018-971
|
Important |
kernel
|
CVE-2018-1068
|
2018-03-08 21:24 |
2018-05-29 23:20 |
ALAS-2018-964
|
Medium |
memcached
|
CVE-2018-1000115
|
2018-02-20 21:48 |
2018-02-21 21:24 |
ALAS-2018-963
|
Medium |
dhcp
|
CVE-2017-3144
|
2018-02-20 21:46 |
2018-02-21 21:23 |
ALAS-2018-962
|
Important |
linux-firmware
|
CVE-2017-5715
|
2018-02-20 21:44 |
2018-02-21 21:22 |
ALAS-2018-961
|
Medium |
systemd
|
CVE-2018-1049
|
2018-02-20 21:42 |
2018-02-21 21:22 |
ALAS-2018-960
|
Medium |
nautilus
|
CVE-2017-14604
|
2018-02-20 21:23 |
2018-02-21 21:21 |
ALAS-2018-956
|
Important |
kernel
|
CVE-2017-1000405
CVE-2017-17741
CVE-2017-5753
CVE-2018-1000028
CVE-2018-5344
CVE-2018-5750
|
2018-02-20 21:11 |
2018-02-21 21:18 |
ALAS-2018-955
|
Important |
389-ds-base
|
CVE-2017-15134
|
2018-02-20 21:03 |
2018-02-21 21:18 |
ALAS-2018-954
|
Important |
bind
|
CVE-2017-3145
|
2018-02-07 18:54 |
2018-02-08 21:50 |
ALAS-2018-953
|
Important |
microcode_ctl
|
CVE-2017-5715
|
2018-02-07 18:49 |
2018-02-08 21:46 |
ALAS-2018-942
|
Important |
qemu-kvm
|
CVE-2017-5715
|
2018-02-07 18:40 |
2018-02-08 21:49 |
ALAS-2018-952
|
Important |
libvirt
|
CVE-2017-5715
|
2018-02-07 18:08 |
2018-04-05 17:04 |
ALAS-2018-951
|
Important |
curl
|
CVE-2018-1000005
CVE-2018-1000007
|
2018-02-07 17:47 |
2018-02-08 21:45 |
ALAS-2018-949
|
Important |
java-1.8.0-openjdk
|
CVE-2018-2579
CVE-2018-2582
CVE-2018-2588
CVE-2018-2599
CVE-2018-2602
CVE-2018-2603
CVE-2018-2618
CVE-2018-2629
CVE-2018-2633
CVE-2018-2634
CVE-2018-2637
CVE-2018-2641
CVE-2018-2663
CVE-2018-2677
CVE-2018-2678
|
2018-01-11 21:05 |
2018-01-16 01:28 |
ALAS-2018-939
|
Critical |
kernel
|
CVE-2017-5715
CVE-2017-5754
|