Below are bulletins for security or privacy events pertaining to Amazon Linux 2022. You can also subscribe to our RSS feed.

Date Created Date Updated ALAS Severity Package CVE(s)
2023-01-20 16:45 2023-01-24 21:11 ALAS-2023-281 Medium java-17-amazon-corretto CVE-2023-21835 CVE-2023-21843
2023-01-20 16:45 2023-01-24 21:11 ALAS-2023-280 Medium java-11-amazon-corretto CVE-2023-21835 CVE-2023-21843
2023-01-20 16:45 2023-01-24 21:12 ALAS-2023-279 Medium java-1.8.0-amazon-corretto CVE-2023-21830 CVE-2023-21843
2023-01-20 16:44 2023-01-24 21:14 ALAS-2023-278 Medium rust CVE-2022-46176
2023-01-20 16:44 2023-01-24 21:14 ALAS-2023-277 Important emacs CVE-2022-45939
2023-01-20 16:44 2023-01-24 21:15 ALAS-2023-276 Medium curl CVE-2022-43551 CVE-2022-43552
2023-01-20 16:44 2023-01-24 21:17 ALAS-2023-275 Important bcel CVE-2022-42920
2023-01-20 16:44 2023-01-24 21:18 ALAS-2023-274 Important python3.10 CVE-2022-42919 CVE-2022-45061
2023-01-20 16:44 2023-01-24 21:20 ALAS-2023-273 Important python3.9 CVE-2022-42919 CVE-2022-45061
2023-01-20 16:44 2023-01-24 21:20 ALAS-2023-272 Important krb5 CVE-2022-42898
2023-01-20 16:44 2023-01-24 21:21 ALAS-2023-271 Important samba CVE-2022-42898
2023-01-20 16:44 2023-01-24 21:22 ALAS-2023-270 Medium nginx CVE-2022-41741 CVE-2022-41742
2023-01-20 16:44 2023-01-24 21:22 ALAS-2023-269 Medium vim CVE-2022-4141
2023-01-20 16:44 2023-01-24 21:22 ALAS-2023-268 Medium wireshark CVE-2022-3725
2023-01-20 16:44 2023-01-24 21:23 ALAS-2023-267 Medium bash CVE-2022-3715
2023-01-20 16:44 2023-01-24 21:23 ALAS-2023-266 Important sqlite CVE-2022-35737
2023-01-20 16:44 2023-01-24 21:24 ALAS-2023-265 Medium unbound CVE-2022-30698 CVE-2022-30699 CVE-2022-3204
2023-01-20 16:44 2023-01-24 21:24 ALAS-2023-264 Medium python-lxml CVE-2022-2309
2023-01-20 16:43 2023-01-24 21:25 ALAS-2023-263 Medium cpio CVE-2021-38185
2023-01-20 16:43 2023-01-24 21:26 ALAS-2023-262 Important ruby3.1 CVE-2021-33621
2022-12-06 16:46 2022-12-06 16:46 ALAS-2022-261 Important expat CVE-2022-43680
2022-12-06 16:46 2022-12-06 16:46 ALAS-2022-260 Medium dbus CVE-2022-42010 CVE-2022-42011 CVE-2022-42012
2022-12-06 16:45 2022-12-06 16:45 ALAS-2022-259 Important expat CVE-2022-40674
2022-12-06 16:45 2022-12-06 16:45 ALAS-2022-258 Medium libxml2 CVE-2022-40303 CVE-2022-40304
2022-12-06 16:45 2022-12-06 16:45 ALAS-2022-257 Medium xmlsec1 CVE-2022-40303 CVE-2022-40304
2022-12-06 16:45 2022-12-06 16:45 ALAS-2022-256 Important libtiff CVE-2022-3970
2022-12-06 16:45 2022-12-06 16:45 ALAS-2022-255 Medium sysstat CVE-2022-39377
2022-12-06 16:45 2022-12-06 16:45 ALAS-2022-254 Important git CVE-2022-39253 CVE-2022-39260
2022-12-06 16:45 2022-12-06 16:45 ALAS-2022-253 Important dotnet6.0 CVE-2022-38013
2022-12-06 16:45 2022-12-06 16:45 ALAS-2022-252 Medium zlib CVE-2022-37434
2022-12-06 16:45 2022-12-06 16:45 ALAS-2022-251 Important vim CVE-2022-3705 CVE-2022-3591 CVE-2022-3520
2022-12-06 16:44 2022-12-06 16:44 ALAS-2022-250 Important xorg-x11-server CVE-2022-3550 CVE-2022-3551
2022-12-06 16:44 2022-12-06 16:44 ALAS-2022-249 Important libksba CVE-2022-3515
2022-12-06 16:44 2022-12-06 16:44 ALAS-2022-248 Low protobuf-c CVE-2022-33070
2022-12-06 16:44 2022-12-06 16:44 ALAS-2022-247 Medium libldb CVE-2022-32746
2022-12-06 16:44 2022-12-06 16:44 ALAS-2022-246 Medium curl CVE-2022-32221 CVE-2022-35260 CVE-2022-42915 CVE-2022-42916
2022-12-06 16:44 2022-12-06 16:44 ALAS-2022-245 Medium mariadb105 CVE-2022-32081 CVE-2022-32082 CVE-2022-32084 CVE-2022-32089
2022-12-06 16:44 2022-12-06 16:44 ALAS-2022-244 Medium wireshark CVE-2022-3190
2022-12-06 16:44 2022-12-06 16:44 ALAS-2022-243 Important php8.1 CVE-2022-31627 CVE-2022-31628 CVE-2022-31629 CVE-2022-31630 CVE-2022-37454
2022-12-06 16:43 2022-12-06 16:43 ALAS-2022-242 Critical maven-shared-utils CVE-2022-29599
2022-12-06 16:43 2022-12-06 16:43 ALAS-2022-241 Medium python-jwt CVE-2022-29217
2022-12-06 16:43 2022-12-06 16:43 ALAS-2022-240 Important golist CVE-2022-2879 CVE-2022-41715
2022-12-06 16:43 2022-12-06 16:43 ALAS-2022-239 Important golang CVE-2022-2879 CVE-2022-41715
2022-12-06 16:43 2022-12-06 16:43 ALAS-2022-238 Medium freetype CVE-2022-27404 CVE-2022-27405 CVE-2022-27406
2022-12-06 16:43 2022-12-06 16:43 ALAS-2022-237 Medium docker CVE-2022-24769
2022-12-06 16:43 2022-12-06 16:43 ALAS-2022-236 Medium git CVE-2022-24765 CVE-2022-29187
2022-12-06 16:43 2022-12-06 16:43 ALAS-2022-235 Important python-waitress CVE-2022-24761
2022-12-06 16:43 2022-12-06 16:43 ALAS-2022-234 Important cyrus-sasl CVE-2022-24407
2022-12-06 16:43 2022-12-06 16:43 ALAS-2022-233 Medium tomcat9 CVE-2022-23181
2022-12-06 16:43 2022-12-06 16:43 ALAS-2022-232 Critical expat CVE-2021-45960 CVE-2021-46143 CVE-2022-22822 CVE-2022-22823 CVE-2022-22824 CVE-2022-22825 CVE-2022-22826 CVE-2022-22827 CVE-2022-23852 CVE-2022-23990 CVE-2022-25235 CVE-2022-25236 CVE-2022-25313 CVE-2022-25314 CVE-2022-25315
2022-12-06 16:42 2022-12-06 16:42 ALAS-2022-231 Important python-twisted CVE-2022-21712 CVE-2022-21716 CVE-2022-24801
2022-12-06 16:42 2022-12-06 16:42 ALAS-2022-230 Medium ghostscript CVE-2022-2085
2022-12-06 16:42 2022-12-06 16:42 ALAS-2022-229 Important clamav CVE-2022-20698 CVE-2022-20770 CVE-2022-20771 CVE-2022-20785 CVE-2022-20796
2022-12-06 16:42 2022-12-06 16:42 ALAS-2022-228 Medium e2fsprogs CVE-2022-1304
2022-12-06 16:42 2022-12-06 16:42 ALAS-2022-227 Medium dnsmasq CVE-2022-0934
2022-12-06 16:42 2022-12-06 16:42 ALAS-2022-226 Medium wireshark CVE-2021-39920 CVE-2021-39921 CVE-2021-39922 CVE-2021-39923 CVE-2021-39924 CVE-2021-39925 CVE-2021-39926 CVE-2021-39928 CVE-2021-39929 CVE-2021-4181 CVE-2021-4182 CVE-2021-4184 CVE-2021-4185 CVE-2021-4186 CVE-2021-4190 CVE-2022-0581 CVE-2022-0582 CVE-2022-0583 CVE-2022-0585 CVE-2022-0586
2022-12-06 16:42 2022-12-06 16:42 ALAS-2022-225 Critical log4j CVE-2021-44228 CVE-2021-44832 CVE-2021-45046 CVE-2021-45105
2022-12-06 16:42 2022-12-06 16:42 ALAS-2022-224 Critical samba CVE-2016-2124 CVE-2020-25717 CVE-2020-25718 CVE-2020-25719 CVE-2020-25721 CVE-2020-25722 CVE-2021-20316 CVE-2021-23192 CVE-2021-3738 CVE-2021-44141 CVE-2021-44142 CVE-2022-0336
2022-12-06 16:42 2022-12-06 16:42 ALAS-2022-223 Critical nss CVE-2021-43527
2022-12-06 16:42 2022-12-06 16:42 ALAS-2022-222 Medium gcc CVE-2021-42574
2022-12-06 16:42 2022-12-06 16:42 ALAS-2022-221 Low unzip CVE-2021-4217 CVE-2022-0529 CVE-2022-0530
2022-12-06 16:42 2022-12-06 16:42 ALAS-2022-220 Important polkit CVE-2021-4034 CVE-2021-4115
2022-12-06 16:42 2022-12-06 16:42 ALAS-2022-219 Medium systemd CVE-2021-3997
2022-12-06 16:41 2022-12-06 16:41 ALAS-2022-218 Medium util-linux CVE-2021-3995 CVE-2021-3996 CVE-2022-0563
2022-12-06 16:41 2022-12-06 16:41 ALAS-2022-217 Medium ncurses CVE-2021-39537 CVE-2022-29458
2022-12-06 16:41 2022-12-06 16:41 ALAS-2022-216 Medium openexr CVE-2021-3933 CVE-2021-3941
2022-12-06 16:41 2022-12-06 16:41 ALAS-2022-215 Medium ImageMagick CVE-2021-3574 CVE-2022-2719 CVE-2022-3213
2022-12-06 16:41 2022-12-06 16:41 ALAS-2022-214 Important nodejs CVE-2021-22959 CVE-2021-22960 CVE-2021-43616 CVE-2021-44531 CVE-2021-44532 CVE-2021-44533 CVE-2022-21824
2022-12-06 16:41 2022-12-06 16:41 ALAS-2022-213 Important samba CVE-2020-17049 CVE-2022-32742 CVE-2022-32744 CVE-2022-32745 CVE-2022-32746
2022-12-06 16:41 2022-12-06 16:41 ALAS-2022-212 Medium python3.10 CVE-2020-10735
2022-12-06 16:41 2022-12-06 16:41 ALAS-2022-211 Important rsyslog CVE-2014-3634 CVE-2022-24903
2022-11-04 22:30 2023-01-24 21:33 ALAS-2022-210 Medium containerd CVE-2022-23648 CVE-2022-24769 CVE-2022-31030 CVE-2022-36109
2022-11-04 22:30 2023-01-24 21:35 ALAS-2022-209 Important xorg-x11-server CVE-2021-4008 CVE-2021-4009 CVE-2021-4010 CVE-2021-4011
2022-11-04 22:30 2023-01-24 21:37 ALAS-2022-208 Medium libsepol CVE-2021-36084 CVE-2021-36085 CVE-2021-36086 CVE-2021-36087
2022-11-01 21:25 2022-11-03 20:51 ALAS-2022-207 Medium gnupg2 CVE-2022-34903
2022-11-01 21:25 2022-12-06 16:47 ALAS-2022-206 Medium curl CVE-2022-22576 CVE-2022-27774 CVE-2022-27775 CVE-2022-27776 CVE-2022-27779 CVE-2022-27780 CVE-2022-27782 CVE-2022-30115 CVE-2022-32205 CVE-2022-32206 CVE-2022-32207 CVE-2022-32208 CVE-2022-35252
2022-11-01 21:25 2022-11-03 20:54 ALAS-2022-205 Important python-bottle CVE-2022-3179 CVE-2022-31799
2022-11-01 21:25 2022-11-03 20:54 ALAS-2022-204 Important cifs-utils CVE-2022-27239 CVE-2022-29869
2022-11-01 21:25 2022-11-03 20:54 ALAS-2022-203 Important cups CVE-2022-26691
2022-11-01 21:25 2022-12-06 16:47 ALAS-2022-202 Medium httpd CVE-2021-44224 CVE-2021-44790 CVE-2022-22719 CVE-2022-22720 CVE-2022-22721 CVE-2022-23943 CVE-2022-26377 CVE-2022-28330 CVE-2022-28614 CVE-2022-28615 CVE-2022-29404 CVE-2022-30522 CVE-2022-30556 CVE-2022-31813
2022-11-01 21:25 2022-12-06 16:47 ALAS-2022-201 Medium libarchive CVE-2021-31566 CVE-2021-36976 CVE-2022-26280
2022-11-01 21:25 2022-11-03 20:55 ALAS-2022-200 Medium fribidi CVE-2022-25308 CVE-2022-25309 CVE-2022-25310
2022-11-01 21:25 2022-11-03 20:56 ALAS-2022-199 Low redis6 CVE-2022-24735 CVE-2022-24736
2022-11-01 21:25 2022-11-03 20:56 ALAS-2022-198 Medium libxml2 CVE-2022-23308 CVE-2022-29824
2022-11-01 21:25 2022-11-03 20:56 ALAS-2022-197 Medium glibc CVE-2022-23219
2022-11-01 21:25 2022-11-03 20:57 ALAS-2022-196 Important python-pillow CVE-2022-22816 CVE-2022-22817
2022-11-01 21:24 2022-12-06 16:47 ALAS-2022-195 Medium openssl CVE-2022-0778 CVE-2022-1343 CVE-2022-1434 CVE-2022-1473 CVE-2022-2068 CVE-2022-2097
2022-11-01 21:24 2022-12-06 16:46 ALAS-2022-194 Medium libtiff CVE-2022-0561 CVE-2022-0562 CVE-2022-0865 CVE-2022-0891 CVE-2022-0907 CVE-2022-0908 CVE-2022-0909 CVE-2022-0924 CVE-2022-1056 CVE-2022-1354 CVE-2022-1355 CVE-2022-1622 CVE-2022-1623 CVE-2022-2056 CVE-2022-2057 CVE-2022-2058 CVE-2022-22844 CVE-2022-2869 CVE-2022-34526
2022-11-01 21:24 2022-12-06 16:46 ALAS-2022-193 Important golang CVE-2021-33196 CVE-2021-38297 CVE-2021-41771 CVE-2021-41772 CVE-2021-44716 CVE-2021-44717 CVE-2022-1705 CVE-2022-1962 CVE-2022-1996 CVE-2022-24675 CVE-2022-27191 CVE-2022-27664 CVE-2022-28131 CVE-2022-28327 CVE-2022-29526 CVE-2022-30629 CVE-2022-30630 CVE-2022-30631 CVE-2022-30632 CVE-2022-30633 CVE-2022-30635 CVE-2022-32148 CVE-2022-32189 CVE-2022-32190
2022-11-01 21:24 2022-11-03 20:57 ALAS-2022-192 Important golist CVE-2022-1705 CVE-2022-1962 CVE-2022-1996 CVE-2022-24675 CVE-2022-27191 CVE-2022-28131 CVE-2022-28327 CVE-2022-29526 CVE-2022-30629 CVE-2022-30630 CVE-2022-30631 CVE-2022-30632 CVE-2022-30633 CVE-2022-30635 CVE-2022-32148
2022-11-01 21:24 2022-11-03 20:58 ALAS-2022-191 Medium pcre2 CVE-2022-1586 CVE-2022-1587
2022-11-01 21:24 2022-11-03 20:58 ALAS-2022-190 Important postgresql14 CVE-2022-1552
2022-11-01 21:24 2022-11-03 20:58 ALAS-2022-189 Medium logrotate CVE-2022-1348
2022-11-01 21:24 2022-11-03 20:58 ALAS-2022-188 Important gzip CVE-2022-1271
2022-11-01 21:24 2022-11-03 20:58 ALAS-2022-187 Important xz CVE-2022-1271
2022-11-01 21:24 2022-11-03 20:59 ALAS-2022-186 Medium libinput CVE-2022-1215
2022-11-01 21:24 2022-12-06 16:46 ALAS-2022-185 Important kernel CVE-2021-26341 CVE-2021-26401 CVE-2022-0001 CVE-2022-0002 CVE-2022-0171 CVE-2022-0185 CVE-2022-0492 CVE-2022-0494 CVE-2022-0500 CVE-2022-0742 CVE-2022-0847 CVE-2022-0854 CVE-2022-1015 CVE-2022-1016 CVE-2022-1055 CVE-2022-1158 CVE-2022-1184 CVE-2022-1199 CVE-2022-1263 CVE-2022-1353 CVE-2022-1462 CVE-2022-1679 CVE-2022-1729 CVE-2022-1789 CVE-2022-1852 CVE-2022-1966 CVE-2022-1972 CVE-2022-1973 CVE-2022-2078 CVE-2022-21123 CVE-2022-21125 CVE-2022-21166 CVE-2022-21505 CVE-2022-23222 CVE-2022-23816 CVE-2022-23825 CVE-2022-23960 CVE-2022-24958 CVE-2022-25636 CVE-2022-2585 CVE-2022-2586 CVE-2022-2588 CVE-2022-2602 CVE-2022-26365 CVE-2022-26373 CVE-2022-2663 CVE-2022-27223 CVE-2022-28693 CVE-2022-28893 CVE-2022-2905 CVE-2022-29156 CVE-2022-29581 CVE-2022-29582 CVE-2022-29900 CVE-2022-29901 CVE-2022-3028 CVE-2022-30594 CVE-2022-3061 CVE-2022-3176 CVE-2022-32250 CVE-2022-32981 CVE-2022-3303 CVE-2022-33740 CVE-2022-33741 CVE-2022-33742 CVE-2022-33743 CVE-2022-34494 CVE-2022-34495 CVE-2022-34918 CVE-2022-36123 CVE-2022-36879 CVE-2022-36946 CVE-2022-39188 CVE-2022-39189 CVE-2022-39190 CVE-2022-39842 CVE-2022-40307
2022-11-01 21:24 2022-11-03 20:59 ALAS-2022-184 Low openjpeg2 CVE-2021-29338 CVE-2022-1122
2022-11-01 21:24 2022-11-03 20:59 ALAS-2022-183 Medium libtiff CVE-2022-1056 CVE-2022-1354 CVE-2022-1355 CVE-2022-1622 CVE-2022-1623 CVE-2022-2869
2022-11-01 21:24 2022-11-03 21:00 ALAS-2022-182 Important mariadb105 CVE-2021-2372 CVE-2021-2389 CVE-2021-35604 CVE-2021-46658 CVE-2021-46659 CVE-2021-46661 CVE-2021-46662 CVE-2021-46663 CVE-2021-46664 CVE-2021-46665 CVE-2021-46667 CVE-2021-46668 CVE-2021-46669 CVE-2022-0778 CVE-2022-24048 CVE-2022-24050 CVE-2022-24051 CVE-2022-24052 CVE-2022-27376 CVE-2022-27377 CVE-2022-27378 CVE-2022-27379 CVE-2022-27380 CVE-2022-27381 CVE-2022-27382 CVE-2022-27383 CVE-2022-27384 CVE-2022-27385 CVE-2022-27386 CVE-2022-27387 CVE-2022-27444 CVE-2022-27445 CVE-2022-27446 CVE-2022-27447 CVE-2022-27448 CVE-2022-27449 CVE-2022-27451 CVE-2022-27452 CVE-2022-27455 CVE-2022-27456 CVE-2022-27457 CVE-2022-27458 CVE-2022-31624 CVE-2022-32083 CVE-2022-32085 CVE-2022-32086 CVE-2022-32087 CVE-2022-32088
2022-11-01 21:24 2022-11-03 21:00 ALAS-2022-181 Medium harfbuzz CVE-2021-45931
2022-11-01 21:24 2022-11-03 21:00 ALAS-2022-180 Medium zsh CVE-2021-45444
2022-11-01 21:24 2022-11-03 21:00 ALAS-2022-179 Medium flatpak CVE-2021-43860 CVE-2022-21682
2022-11-01 21:24 2022-11-03 21:00 ALAS-2022-178 Medium python-lxml CVE-2021-43818
2022-11-01 21:24 2022-11-03 21:00 ALAS-2022-177 Low gmp CVE-2021-43618
2022-11-01 21:24 2022-11-03 21:01 ALAS-2022-176 Medium lua CVE-2021-43519 CVE-2021-44647 CVE-2022-28805 CVE-2022-33099
2022-11-01 21:24 2022-11-03 21:01 ALAS-2022-175 Medium libsndfile CVE-2021-4156
2022-11-01 21:24 2022-11-03 21:01 ALAS-2022-174 Medium cryptsetup CVE-2021-4122
2022-11-01 21:24 2022-11-03 21:01 ALAS-2022-173 Medium lapack CVE-2021-4048
2022-11-01 21:24 2022-11-03 21:02 ALAS-2022-172 Medium vsftpd CVE-2021-3618
2022-11-01 21:24 2022-11-03 21:02 ALAS-2022-171 Medium sendmail CVE-2021-3618
2022-11-01 21:23 2022-11-03 21:02 ALAS-2022-170 Medium libsepol CVE-2021-36084 CVE-2021-36085 CVE-2021-36086 CVE-2021-36087
2022-11-01 21:23 2022-11-03 21:02 ALAS-2022-169 Medium lz4 CVE-2021-3520
2022-11-01 21:23 2022-11-03 21:02 ALAS-2022-168 Medium jdom CVE-2021-33813
2022-11-01 21:23 2022-11-03 21:02 ALAS-2022-167 Low libsolv CVE-2021-3200
2022-11-01 21:23 2022-11-03 21:02 ALAS-2022-166 Medium bind CVE-2021-25220 CVE-2022-0396
2022-11-01 21:23 2022-11-03 21:03 ALAS-2022-165 Medium protobuf CVE-2021-22570
2022-11-01 21:23 2022-11-03 21:03 ALAS-2022-164 Medium ImageMagick CVE-2021-20176 CVE-2021-20241 CVE-2021-20246 CVE-2021-20309
2022-11-01 21:23 2022-11-03 21:03 ALAS-2022-163 Medium flac CVE-2021-0561
2022-11-01 21:23 2022-11-03 21:03 ALAS-2022-162 Low zziplib CVE-2020-18442
2022-11-01 21:23 2022-11-03 21:03 ALAS-2022-161 Medium perl-CPAN CVE-2020-16156
2022-11-01 21:23 2022-11-03 21:04 ALAS-2022-160 Medium autotrace CVE-2019-19004 CVE-2019-19005
2022-11-01 21:23 2022-11-03 21:04 ALAS-2022-159 Important zlib CVE-2018-25032
2022-11-01 21:23 2022-11-03 21:04 ALAS-2022-158 Important rsync CVE-2018-25032 CVE-2022-29154 CVE-2022-37434
2022-10-27 22:58 2022-11-01 19:56 ALAS-2022-157 Medium openssl CVE-2022-3602 CVE-2022-3786
2022-10-17 23:30 2022-10-19 23:18 ALAS-2022-156 Medium containerd CVE-2022-31030 CVE-2022-36109
2022-10-17 23:30 2022-12-06 16:46 ALAS-2022-155 Low vim CVE-2021-3770 CVE-2021-3903 CVE-2021-3927 CVE-2021-3928 CVE-2021-3968 CVE-2021-3973 CVE-2021-3974 CVE-2021-3984 CVE-2021-4019 CVE-2021-4069 CVE-2021-4136 CVE-2021-4166 CVE-2021-4173 CVE-2021-4187 CVE-2021-4192 CVE-2021-4193 CVE-2022-0128 CVE-2022-0156 CVE-2022-0158 CVE-2022-0213 CVE-2022-0261 CVE-2022-0318 CVE-2022-0319 CVE-2022-0351 CVE-2022-0359 CVE-2022-0361 CVE-2022-0368 CVE-2022-0392 CVE-2022-0393 CVE-2022-0407 CVE-2022-0408 CVE-2022-0413 CVE-2022-0417 CVE-2022-0443 CVE-2022-0554 CVE-2022-0572 CVE-2022-0629 CVE-2022-0685 CVE-2022-0696 CVE-2022-0714 CVE-2022-0729 CVE-2022-0943 CVE-2022-1154 CVE-2022-1160 CVE-2022-1381 CVE-2022-1420 CVE-2022-1616 CVE-2022-1619 CVE-2022-1620 CVE-2022-1621 CVE-2022-1629 CVE-2022-1674 CVE-2022-1720 CVE-2022-1725 CVE-2022-1733 CVE-2022-1735 CVE-2022-1769 CVE-2022-1771 CVE-2022-1785 CVE-2022-1796 CVE-2022-1851 CVE-2022-1886 CVE-2022-1897 CVE-2022-1898 CVE-2022-1927 CVE-2022-1942 CVE-2022-1968 CVE-2022-2000 CVE-2022-2042 CVE-2022-2124 CVE-2022-2125 CVE-2022-2126 CVE-2022-2129 CVE-2022-2175 CVE-2022-2182 CVE-2022-2183 CVE-2022-2206 CVE-2022-2207 CVE-2022-2208 CVE-2022-2210 CVE-2022-2231 CVE-2022-2257 CVE-2022-2264 CVE-2022-2284 CVE-2022-2285 CVE-2022-2286 CVE-2022-2287 CVE-2022-2288 CVE-2022-2289 CVE-2022-2304 CVE-2022-2343 CVE-2022-2344 CVE-2022-2345 CVE-2022-2522 CVE-2022-2571 CVE-2022-2580 CVE-2022-2581 CVE-2022-2598 CVE-2022-2816 CVE-2022-2817 CVE-2022-2819 CVE-2022-2845 CVE-2022-2849 CVE-2022-2862 CVE-2022-2874 CVE-2022-2889 CVE-2022-2923 CVE-2022-2946 CVE-2022-2980 CVE-2022-2982 CVE-2022-3016 CVE-2022-3037 CVE-2022-3099 CVE-2022-3134 CVE-2022-3153
2022-10-17 23:30 2022-11-01 21:25 ALAS-2022-154 Medium freetype CVE-2020-15999 CVE-2022-27404 CVE-2022-27405 CVE-2022-27406
2022-10-17 23:30 2022-11-01 21:25 ALAS-2022-153 Medium java-11-amazon-corretto CVE-2022-21540 CVE-2022-21541 CVE-2022-21618 CVE-2022-21619 CVE-2022-21624 CVE-2022-21626 CVE-2022-21628 CVE-2022-34169 CVE-2022-39399
2022-10-17 23:30 2022-11-01 21:25 ALAS-2022-152 Medium java-1.8.0-amazon-corretto CVE-2022-21540 CVE-2022-21541 CVE-2022-21618 CVE-2022-21619 CVE-2022-21624 CVE-2022-21626 CVE-2022-21628 CVE-2022-34169 CVE-2022-39399
2022-10-17 23:30 2022-11-01 21:25 ALAS-2022-151 Medium java-17-amazon-corretto CVE-2022-21540 CVE-2022-21541 CVE-2022-21549 CVE-2022-21618 CVE-2022-21619 CVE-2022-21624 CVE-2022-21626 CVE-2022-21628 CVE-2022-34169 CVE-2022-39399
2022-10-11 21:41 2022-10-13 18:48 ALAS-2022-150 Important kernel CVE-2022-0171 CVE-2022-1462 CVE-2022-1679 CVE-2022-21505 CVE-2022-2585 CVE-2022-2586 CVE-2022-2588 CVE-2022-2663 CVE-2022-2905 CVE-2022-3028 CVE-2022-3061 CVE-2022-3176 CVE-2022-3303 CVE-2022-36879 CVE-2022-36946 CVE-2022-39189 CVE-2022-39190 CVE-2022-39842 CVE-2022-40307
2022-10-03 21:26 2022-10-13 18:48 ALAS-2022-149 Important subversion CVE-2021-28544 CVE-2022-24070
2022-10-03 21:26 2022-10-13 18:48 ALAS-2022-148 Important rsync CVE-2022-29154 CVE-2022-37434
2022-10-03 21:26 2022-10-13 18:48 ALAS-2022-147 Medium openssl CVE-2022-2097
2022-10-03 21:26 2022-10-13 18:48 ALAS-2022-146 Medium lua CVE-2022-28805 CVE-2022-33099
2022-10-03 21:25 2022-10-13 18:47 ALAS-2022-145 Medium curl CVE-2022-32205 CVE-2022-32206 CVE-2022-32207 CVE-2022-32208 CVE-2022-35252
2022-09-26 22:01 2022-09-29 17:53 ALAS-2022-144 Medium golang CVE-2022-27664 CVE-2022-32190
2022-09-20 18:40 2022-09-21 19:58 ALAS-2022-143 Medium autotrace CVE-2019-19004 CVE-2019-19005
2022-09-13 21:45 2022-09-21 19:59 ALAS-2022-142 Medium kernel CVE-2022-23816 CVE-2022-23825 CVE-2022-26373 CVE-2022-28693 CVE-2022-29900 CVE-2022-29901
2022-09-13 21:44 2022-09-21 19:59 ALAS-2022-141 Medium ImageMagick CVE-2021-20176 CVE-2021-20241 CVE-2021-20246 CVE-2021-20309
2022-09-13 21:43 2022-09-21 20:00 ALAS-2022-140 Important golang-github-cpuguy83-md2man CVE-2022-1705 CVE-2022-1962 CVE-2022-1996 CVE-2022-24675 CVE-2022-27191 CVE-2022-28131 CVE-2022-28327 CVE-2022-29526 CVE-2022-30629 CVE-2022-30630 CVE-2022-30631 CVE-2022-30632 CVE-2022-30633 CVE-2022-30635 CVE-2022-32148
2022-09-13 19:19 2022-09-21 20:00 ALAS-2022-139 Medium giflib CVE-2022-28506
2022-09-13 19:17 2022-09-21 20:01 ALAS-2022-138 Medium bind CVE-2021-25220 CVE-2022-0396
2022-09-13 19:08 2022-09-21 20:01 ALAS-2022-137 Medium lz4 CVE-2021-3520
2022-09-13 19:05 2022-09-21 20:02 ALAS-2022-136 Medium vsftpd CVE-2021-3618
2022-09-13 18:42 2022-09-21 20:03 ALAS-2022-135 Low gmp CVE-2021-43618
2022-09-13 18:37 2022-09-21 20:03 ALAS-2022-134 Medium wget CVE-2021-31879
2022-09-13 17:57 2022-09-21 20:04 ALAS-2022-133 Important golist CVE-2022-1705 CVE-2022-1962 CVE-2022-1996 CVE-2022-24675 CVE-2022-27191 CVE-2022-28131 CVE-2022-28327 CVE-2022-29526 CVE-2022-30629 CVE-2022-30630 CVE-2022-30631 CVE-2022-30632 CVE-2022-30633 CVE-2022-30635 CVE-2022-32148
2022-09-13 17:51 2022-09-21 20:05 ALAS-2022-132 Medium sendmail CVE-2021-3618
2022-09-13 17:48 2022-09-21 20:05 ALAS-2022-131 Medium vim CVE-2022-2257 CVE-2022-2264 CVE-2022-2284 CVE-2022-2285 CVE-2022-2286 CVE-2022-2287 CVE-2022-2288 CVE-2022-2289 CVE-2022-2304 CVE-2022-2343 CVE-2022-2344 CVE-2022-2345 CVE-2022-2522 CVE-2022-2571 CVE-2022-2580 CVE-2022-2581 CVE-2022-2598 CVE-2022-2816 CVE-2022-2817 CVE-2022-2819 CVE-2022-2845 CVE-2022-2849 CVE-2022-2862 CVE-2022-2874 CVE-2022-2889 CVE-2022-2923 CVE-2022-2946 CVE-2022-2980 CVE-2022-2982 CVE-2022-3016 CVE-2022-3037
2022-08-29 21:39 2022-08-30 22:33 ALAS-2022-130 Medium glibc CVE-2022-23219
2022-08-29 21:21 2022-11-01 21:25 ALAS-2022-129 Medium microcode_ctl CVE-2022-0005 CVE-2022-21131 CVE-2022-21136 CVE-2022-21151 CVE-2022-21233
2022-08-23 19:03 2022-08-25 20:32 ALAS-2022-128 Important golang CVE-2022-1705 CVE-2022-1962 CVE-2022-28131 CVE-2022-30630 CVE-2022-30631 CVE-2022-30632 CVE-2022-30633 CVE-2022-30635 CVE-2022-32148
2022-08-16 01:13 2022-08-18 15:38 ALAS-2022-127 Medium kernel CVE-2022-23816 CVE-2022-23825 CVE-2022-26373 CVE-2022-28693
2022-08-16 00:16 2022-08-18 15:38 ALAS-2022-126 Medium gnupg2 CVE-2022-34903
2022-08-08 15:49 2022-08-16 00:45 ALAS-2022-125 Medium kernel CVE-2022-29900 CVE-2022-29901 CVE-2022-36123
2022-08-08 15:48 2022-08-16 01:15 ALAS-2022-124 Important postgresql14 CVE-2022-1552
2022-07-26 21:28 2022-07-27 19:19 ALAS-2022-123 Medium openssl CVE-2022-2068
2022-07-26 20:36 2022-09-13 20:38 ALAS-2022-122 Low openjpeg2 CVE-2021-29338 CVE-2022-1122
2022-07-26 20:36 2022-07-27 19:19 ALAS-2022-121 Important java-17-amazon-corretto CVE-2022-21540 CVE-2022-21541 CVE-2022-21549 CVE-2022-34169
2022-07-26 20:35 2022-07-27 19:18 ALAS-2022-120 Important java-11-amazon-corretto CVE-2022-21540 CVE-2022-21541 CVE-2022-34169
2022-07-26 20:35 2022-07-27 19:18 ALAS-2022-119 Important java-1.8.0-amazon-corretto CVE-2022-21540 CVE-2022-21541 CVE-2022-34169
2022-07-26 20:35 2022-07-27 19:18 ALAS-2022-118 Medium git CVE-2022-29187
2022-07-20 16:03 2022-07-21 18:10 ALAS-2022-117 Medium zsh CVE-2021-45444
2022-07-20 16:02 2022-09-13 21:07 ALAS-2022-116 Medium vim CVE-2021-3770 CVE-2022-0554 CVE-2022-0572 CVE-2022-0629 CVE-2022-1616 CVE-2022-1619 CVE-2022-1620 CVE-2022-1621 CVE-2022-1629 CVE-2022-1674 CVE-2022-1720 CVE-2022-1725 CVE-2022-1733 CVE-2022-1735 CVE-2022-1769 CVE-2022-1771 CVE-2022-1785 CVE-2022-1796 CVE-2022-1851 CVE-2022-1886 CVE-2022-1897 CVE-2022-1898 CVE-2022-1927 CVE-2022-1942 CVE-2022-1968 CVE-2022-2000 CVE-2022-2042 CVE-2022-2124 CVE-2022-2125 CVE-2022-2126 CVE-2022-2129 CVE-2022-2175 CVE-2022-2182 CVE-2022-2183 CVE-2022-2206 CVE-2022-2207 CVE-2022-2208 CVE-2022-2210 CVE-2022-2231
2022-07-20 16:02 2022-07-21 18:10 ALAS-2022-115 Low redis6 CVE-2022-24735 CVE-2022-24736
2022-07-20 16:02 2022-07-21 18:11 ALAS-2022-114 Important kernel CVE-2022-1184 CVE-2022-1789 CVE-2022-1852 CVE-2022-1966 CVE-2022-1972 CVE-2022-1973 CVE-2022-2078 CVE-2022-26365 CVE-2022-32250 CVE-2022-32981 CVE-2022-33740 CVE-2022-33741 CVE-2022-33742 CVE-2022-33743 CVE-2022-34494 CVE-2022-34495 CVE-2022-34918
2022-07-20 16:02 2022-07-21 18:11 ALAS-2022-113 Important java-17-amazon-corretto CVE-2022-21540 CVE-2022-21541 CVE-2022-21549 CVE-2022-34169
2022-07-20 16:02 2022-07-21 18:11 ALAS-2022-112 Important java-11-amazon-corretto CVE-2022-21540 CVE-2022-21541 CVE-2022-34169
2022-07-20 16:02 2022-07-21 18:11 ALAS-2022-111 Important java-1.8.0-amazon-corretto CVE-2022-21540 CVE-2022-21541 CVE-2022-34169
2022-07-20 16:02 2022-07-21 18:11 ALAS-2022-110 Medium httpd CVE-2022-26377 CVE-2022-28330 CVE-2022-28614 CVE-2022-28615 CVE-2022-29404 CVE-2022-30522 CVE-2022-30556 CVE-2022-31813
2022-07-20 16:02 2022-12-06 16:46 ALAS-2022-109 Important grub2 CVE-2021-3695 CVE-2021-3696 CVE-2021-3697 CVE-2021-3981 CVE-2022-28733 CVE-2022-28734 CVE-2022-28735 CVE-2022-28736
2022-07-20 16:02 2022-07-21 18:12 ALAS-2022-108 Important cups CVE-2022-26691
2022-07-08 15:42 2022-07-26 17:03 ALAS-2022-105 Medium openssl1.1 CVE-2022-1292
2022-07-08 15:42 2022-07-26 17:03 ALAS-2022-104 Important openssl CVE-2022-1292 CVE-2022-1343 CVE-2022-1434 CVE-2022-1473
2022-06-29 00:03 2022-07-19 19:43 ALAS-2022-103 Medium libarchive CVE-2022-26280
2022-06-28 23:53 2022-07-19 19:43 ALAS-2022-101 Medium kernel-livepatch-5.15.29-16.111 CVE-2022-29582
2022-06-28 23:52 2022-07-19 19:44 ALAS-2022-100 Important zlib CVE-2018-25032
2022-06-28 23:52 2022-07-19 19:44 ALAS-2022-099 Medium util-linux CVE-2021-3995 CVE-2021-3996 CVE-2022-0563
2022-06-28 23:52 2022-07-19 19:44 ALAS-2022-098 Medium protobuf CVE-2021-22570
2022-06-28 23:52 2022-07-19 19:44 ALAS-2022-097 Medium polkit CVE-2021-4115
2022-06-28 23:52 2022-07-19 19:44 ALAS-2022-096 Medium mariadb105 CVE-2021-46669
2022-06-28 23:52 2022-07-19 19:44 ALAS-2022-095 Medium logrotate CVE-2022-1348
2022-06-28 23:52 2022-10-17 23:30 ALAS-2022-094 Medium libtiff CVE-2022-1056 CVE-2022-1354 CVE-2022-1355 CVE-2022-1622 CVE-2022-1623 CVE-2022-2869
2022-06-28 23:52 2022-07-19 19:45 ALAS-2022-093 Low libsolv CVE-2021-3200
2022-06-28 23:52 2022-07-19 19:45 ALAS-2022-092 Medium libinput CVE-2022-1215
2022-06-28 23:52 2022-07-19 19:45 ALAS-2022-091 Medium fribidi CVE-2022-25308 CVE-2022-25309 CVE-2022-25310
2022-06-28 23:52 2022-07-19 19:46 ALAS-2022-090 Important clamav CVE-2022-20698 CVE-2022-20770 CVE-2022-20771 CVE-2022-20785 CVE-2022-20796
2022-06-28 23:52 2022-07-19 19:46 ALAS-2022-089 Important cifs-utils CVE-2022-27239 CVE-2022-29869
2022-06-06 20:00 2022-06-10 00:16 ALAS-2022-088 Medium containerd CVE-2022-31030
2022-06-01 17:54 2022-06-10 00:15 ALAS-2022-086 Medium util-linux CVE-2021-3995 CVE-2021-3996
2022-06-01 17:54 2022-06-10 00:15 ALAS-2022-085 Medium php CVE-2021-21708
2022-06-01 17:54 2022-06-10 00:14 ALAS-2022-084 Medium logrotate CVE-2022-1348
2022-06-01 17:54 2022-08-08 20:17 ALAS-2022-083 Important kernel CVE-2022-0500 CVE-2022-1015 CVE-2022-1016 CVE-2022-1158 CVE-2022-1263 CVE-2022-1353 CVE-2022-1729 CVE-2022-23222 CVE-2022-28893 CVE-2022-29581 CVE-2022-29582 CVE-2022-30594
2022-06-01 17:54 2022-06-10 00:14 ALAS-2022-082 Important freerdp CVE-2021-41159 CVE-2021-41160
2022-05-18 00:43 2022-05-19 18:37 ALAS-2022-081 Low zziplib CVE-2020-18442
2022-05-18 00:43 2022-05-19 18:36 ALAS-2022-080 Critical xmlrpc-c CVE-2022-25235
2022-05-18 00:42 2022-05-19 18:35 ALAS-2022-079 Medium wireshark CVE-2021-39920 CVE-2021-39921 CVE-2021-39922 CVE-2021-39923 CVE-2021-39924 CVE-2021-39925 CVE-2021-39926 CVE-2021-39928 CVE-2021-39929 CVE-2021-4181 CVE-2021-4182 CVE-2021-4184 CVE-2021-4185 CVE-2021-4186 CVE-2021-4190 CVE-2022-0581 CVE-2022-0582 CVE-2022-0583 CVE-2022-0585 CVE-2022-0586
2022-05-18 00:40 2022-05-19 18:29 ALAS-2022-078 Low wavpack CVE-2021-44269
2022-05-18 00:39 2022-06-16 20:16 ALAS-2022-077 Medium vim CVE-2022-0393 CVE-2022-0408 CVE-2022-0413 CVE-2022-0417 CVE-2022-0554 CVE-2022-0572 CVE-2022-0629 CVE-2022-0685 CVE-2022-0696 CVE-2022-0714 CVE-2022-0729 CVE-2022-0943 CVE-2022-1154 CVE-2022-1160 CVE-2022-1381 CVE-2022-1420
2022-05-18 00:34 2022-05-19 18:26 ALAS-2022-076 Important subversion CVE-2022-24070
2022-05-18 00:33 2022-05-19 18:24 ALAS-2022-075 Important rsyslog CVE-2014-3634 CVE-2022-24903
2022-05-18 00:31 2022-05-19 18:22 ALAS-2022-074 Medium python-lxml CVE-2021-43818
2022-05-18 00:30 2022-05-19 18:22 ALAS-2022-073 Medium php CVE-2021-21707 CVE-2021-21708
2022-05-18 00:28 2022-05-19 18:19 ALAS-2022-072 Medium perl-CPAN CVE-2020-16156
2022-05-18 00:27 2022-05-19 18:18 ALAS-2022-071 Medium pcre2 CVE-2022-1586 CVE-2022-1587
2022-05-18 00:25 2022-05-19 18:15 ALAS-2022-070 Medium microcode_ctl CVE-2022-0005 CVE-2022-21131 CVE-2022-21136 CVE-2022-21151
2022-05-18 00:21 2022-05-19 18:14 ALAS-2022-069 Medium mariadb105 CVE-2021-46659 CVE-2021-46661 CVE-2021-46663 CVE-2021-46664 CVE-2021-46665 CVE-2021-46667 CVE-2021-46668 CVE-2022-24048 CVE-2022-24050 CVE-2022-24051 CVE-2022-24052
2022-05-18 13:53 2022-05-19 18:13 ALAS-2022-068 Medium libxml2 CVE-2022-23308 CVE-2022-29824
2022-05-18 13:50 2022-05-19 18:12 ALAS-2022-067 Medium git CVE-2022-24765
2022-05-18 13:33 2022-05-19 18:11 ALAS-2022-066 Medium flac CVE-2021-0561
2022-05-18 13:32 2022-05-19 18:10 ALAS-2022-065 Medium curl CVE-2022-22576 CVE-2022-27774 CVE-2022-27775 CVE-2022-27776 CVE-2022-27779 CVE-2022-27780 CVE-2022-27782 CVE-2022-30115
2022-05-18 00:03 2022-05-19 18:08 ALAS-2022-064 Medium cryptsetup CVE-2021-4122
2022-05-18 13:07 2022-05-19 18:07 ALAS-2022-063 Important clamav CVE-2022-20698
2022-05-04 21:07 2022-05-06 16:19 ALAS-2022-062 Important rubygem-nokogiri CVE-2022-24836
2022-05-04 21:06 2022-05-06 16:19 ALAS-2022-061 Medium openexr CVE-2021-3933 CVE-2021-3941
2022-05-04 21:05 2022-05-06 16:19 ALAS-2022-060 Critical maven-shared-utils CVE-2022-29599
2022-05-04 21:04 2022-05-06 16:19 ALAS-2022-059 Medium libarchive CVE-2021-31566 CVE-2021-36976
2022-05-04 21:03 2022-05-06 16:19 ALAS-2022-058 Important gzip xz CVE-2022-1271
2022-05-04 21:03 2022-05-06 16:18 ALAS-2022-057 Medium gcc CVE-2021-42574
2022-05-04 21:02 2022-05-06 16:18 ALAS-2022-056 Important fish CVE-2022-20001
2022-05-04 21:01 2022-05-06 16:18 ALAS-2022-055 Medium curl CVE-2022-22576 CVE-2022-27774 CVE-2022-27775 CVE-2022-27776
2022-05-04 20:58 2022-05-06 16:18 ALAS-2022-054 Medium containerd docker CVE-2022-24769
2022-04-19 00:10 2022-04-22 15:16 ALAS-2022-053 Important httpd CVE-2022-22719 CVE-2022-22720 CVE-2022-22721 CVE-2022-23943
2022-04-19 00:07 2022-04-22 15:16 ALAS-2022-052 Medium systemd CVE-2021-3997
2022-04-19 00:04 2022-04-22 15:15 ALAS-2022-051 Important rubygem-puma CVE-2021-29509 CVE-2021-41136 CVE-2022-23634 CVE-2022-24790
2022-04-19 00:01 2022-04-22 15:15 ALAS-2022-050 Important qemu CVE-2018-13405 CVE-2022-0358
2022-04-18 23:58 2022-04-22 15:15 ALAS-2022-049 Medium libtiff CVE-2022-0561 CVE-2022-0562 CVE-2022-0865 CVE-2022-0891 CVE-2022-0907 CVE-2022-0908 CVE-2022-0909 CVE-2022-0924 CVE-2022-22844
2022-04-18 23:49 2022-04-22 15:14 ALAS-2022-048 Important nodejs CVE-2021-43616
2022-04-18 23:47 2022-04-22 15:14 ALAS-2022-047 Medium java-11-openjdk CVE-2022-21248 CVE-2022-21277 CVE-2022-21282 CVE-2022-21283 CVE-2022-21291 CVE-2022-21293 CVE-2022-21294 CVE-2022-21296 CVE-2022-21299 CVE-2022-21305 CVE-2022-21340 CVE-2022-21341 CVE-2022-21360 CVE-2022-21365 CVE-2022-21366
2022-04-19 01:21 2022-04-22 15:12 ALAS-2022-046 Important python-twisted CVE-2022-21716
2022-04-18 23:26 2022-04-22 15:12 ALAS-2022-044 Medium tomcat CVE-2022-23181
2022-04-18 23:22 2022-04-22 15:11 ALAS-2022-043 Low grub2 CVE-2021-3981
2022-04-18 23:18 2022-05-02 18:17 ALAS-2022-042 Important kernel CVE-2022-0494 CVE-2022-0742 CVE-2022-0854 CVE-2022-1015 CVE-2022-1016 CVE-2022-1199 CVE-2022-24958 CVE-2022-25636 CVE-2022-27223 CVE-2022-29156
2022-03-15 18:57 2022-04-22 20:10 ALAS-2022-041 Important openssl openssl1.1 CVE-2022-0778
2022-03-08 01:20 2022-03-08 17:49 ALAS-2022-040 Medium systemd CVE-2021-3997
2022-03-07 23:59 2022-05-12 15:44 ALAS-2022-039 Important kernel CVE-2021-26341 CVE-2021-26401 CVE-2022-0001 CVE-2022-0002 CVE-2022-0847 CVE-2022-1055 CVE-2022-23960
2022-03-07 23:58 2022-03-08 17:49 ALAS-2022-038 Medium keepalived CVE-2021-44225
2022-03-07 23:58 2022-03-08 17:49 ALAS-2022-037 Medium java-latest-openjdk CVE-2022-21248 CVE-2022-21277 CVE-2022-21282 CVE-2022-21283 CVE-2022-21291 CVE-2022-21293 CVE-2022-21294 CVE-2022-21296 CVE-2022-21299 CVE-2022-21305 CVE-2022-21340 CVE-2022-21341 CVE-2022-21360 CVE-2022-21365 CVE-2022-21366
2022-03-07 23:57 2022-03-10 00:15 ALAS-2022-036 Critical expat CVE-2022-25235 CVE-2022-25236 CVE-2022-25313 CVE-2022-25314 CVE-2022-25315
2022-03-07 23:57 2022-03-08 17:50 ALAS-2022-035 Important cyrus-sasl CVE-2022-24407
2022-03-02 17:09 2022-03-02 21:06 ALAS-2022-034 Medium zsh CVE-2021-45444
2022-03-02 17:08 2022-03-02 21:06 ALAS-2022-033 Important freetype CVE-2020-15999
2022-03-01 01:07 2022-03-02 21:06 ALAS-2022-032 Medium containerd CVE-2022-23648
2022-02-22 22:14 2022-02-25 20:37 ALAS-2022-031 Medium lua CVE-2021-43519 CVE-2021-44647
2022-02-22 22:13 2022-02-25 20:37 ALAS-2022-030 Medium libsepol CVE-2021-36084 CVE-2021-36085 CVE-2021-36086 CVE-2021-36087
2022-02-22 22:10 2022-02-25 20:37 ALAS-2022-029 Medium lapack CVE-2021-4048
2022-02-16 00:53 2022-02-16 19:14 ALAS-2022-028 Medium expat CVE-2022-23852 CVE-2022-23990
2022-02-16 00:52 2022-02-16 19:14 ALAS-2022-027 Medium harfbuzz CVE-2021-45931
2022-02-16 00:52 2022-02-16 19:15 ALAS-2022-026 Medium libsndfile CVE-2021-4156
2022-02-16 00:51 2022-02-16 19:15 ALAS-2022-025 Medium vim CVE-2022-0393 CVE-2022-0408 CVE-2022-0413 CVE-2022-0417 CVE-2022-0443
2022-02-04 19:30 2022-02-08 01:36 ALAS-2022-024 Important kernel CVE-2022-0185 CVE-2022-0492
2022-02-02 07:35 2022-02-03 00:50 ALAS-2022-023 Important vim CVE-2022-0351 CVE-2022-0359 CVE-2022-0361 CVE-2022-0368 CVE-2022-0392 CVE-2022-0407
2022-02-02 07:32 2022-02-03 00:50 ALAS-2022-022 Critical samba CVE-2016-2124 CVE-2020-25717 CVE-2020-25718 CVE-2020-25719 CVE-2020-25721 CVE-2020-25722 CVE-2021-20316 CVE-2021-23192 CVE-2021-3738 CVE-2021-44141 CVE-2021-44142 CVE-2022-0336
2022-01-31 22:21 2022-02-03 18:40 ALAS-2022-021 Medium flatpak CVE-2021-43860 CVE-2022-21682
2022-01-29 00:36 2022-02-03 18:40 ALAS-2022-020 Medium vim CVE-2022-0213 CVE-2022-0261 CVE-2022-0318 CVE-2022-0319
2022-01-29 00:35 2022-02-03 18:40 ALAS-2022-019 Medium nodejs CVE-2021-44531 CVE-2021-44532 CVE-2021-44533 CVE-2022-21824
2022-01-29 00:35 2022-02-03 18:40 ALAS-2022-018 Important httpd CVE-2021-44224 CVE-2021-44790
2022-01-29 00:34 2022-02-03 18:41 ALAS-2022-017 Medium expat CVE-2021-45960 CVE-2021-46143 CVE-2022-22822 CVE-2022-22823 CVE-2022-22824 CVE-2022-22825 CVE-2022-22826 CVE-2022-22827
2022-01-26 20:50 2022-01-26 21:40 ALAS-2022-016 Important polkit CVE-2021-4034
2022-01-25 11:01 2022-01-26 21:42 ALAS-2022-015 Medium webkit2gtk3 CVE-2021-30809 CVE-2021-30818 CVE-2021-30823 CVE-2021-30836 CVE-2021-30846 CVE-2021-30848 CVE-2021-30849 CVE-2021-30851 CVE-2021-30858 CVE-2021-30884 CVE-2021-30888 CVE-2021-30889 CVE-2021-30897 CVE-2021-42762 CVE-2021-45481 CVE-2021-45482 CVE-2021-45483
2022-01-25 11:00 2022-01-26 21:42 ALAS-2022-014 Important vim CVE-2021-4019 CVE-2021-4069 CVE-2021-4136 CVE-2021-4166 CVE-2021-4173 CVE-2021-4187 CVE-2021-4192 CVE-2021-4193 CVE-2022-0128 CVE-2022-0156 CVE-2022-0158
2022-01-25 10:58 2022-01-26 21:43 ALAS-2022-013 Low nodejs CVE-2021-22959 CVE-2021-22960
2022-01-25 10:57 2022-01-26 21:42 ALAS-2022-012 Medium mariadb105 CVE-2021-35604
2022-01-25 10:56 2022-01-26 21:43 ALAS-2022-011 Medium log4j CVE-2021-44832
2022-01-25 10:55 2022-01-26 21:43 ALAS-2022-010 Medium jdom CVE-2021-33813
2022-01-25 10:52 2022-01-26 21:43 ALAS-2022-009 Important golang CVE-2021-33196 CVE-2021-44716 CVE-2021-44717
2021-12-22 20:07 2021-12-23 19:51 ALAS-2021-008 Medium log4j CVE-2021-45105
2021-12-17 20:59 2021-12-17 22:31 ALAS-2021-007 Medium golang CVE-2021-38297 CVE-2021-41771 CVE-2021-41772
2021-12-17 20:58 2021-12-17 22:31 ALAS-2021-006 Medium qt CVE-2020-24741
2021-12-17 20:58 2021-12-17 22:31 ALAS-2021-005 Medium vim CVE-2021-3903 CVE-2021-3927 CVE-2021-3928 CVE-2021-3968 CVE-2021-3973 CVE-2021-3974 CVE-2021-3984
2021-12-17 17:30 2021-12-17 22:31 ALAS-2021-004 Critical log4j CVE-2021-45046
2021-12-10 21:56 2021-12-11 12:00 ALAS-2021-003 Critical log4j CVE-2021-44228
2021-12-03 00:56 2021-12-03 01:15 ALAS-2021-002 Critical nss CVE-2021-43527
2021-10-26 02:25 2021-10-27 00:24 ALAS-2021-001 Medium vim CVE-2021-3778 CVE-2021-3796 CVE-2021-3872 CVE-2021-3875