Potentially vulnerable packages in 3.12-main

Source package Vulnerability NVD severity
memcached CVE-2022-26635 unknown
net-snmp CVE-2015-8100 unknown
gcc CVE-2021-37322 medium
lighttpd CVE-2022-22707 medium
gstreamer CVE-2021-3497 medium
gstreamer CVE-2021-3498 medium
gstreamer CVE-2021-3522 medium
usbredir CVE-2021-3700 medium
unbound CVE-2020-28935 medium
f2fs-tools CVE-2020-6108 medium
f2fs-tools CVE-2020-6107 medium
f2fs-tools CVE-2020-6106 medium
f2fs-tools CVE-2020-6105 medium
f2fs-tools CVE-2020-6104 medium
libarchive CVE-2021-36976 unknown
libressl CVE-2021-41581 medium
bluez CVE-2021-3588 low
bluez CVE-2022-0204 high
bluez CVE-2021-3658 medium
libvirt CVE-2021-3631 unknown
libvirt CVE-2021-3667 unknown
libde265 CVE-2020-21594 medium
libde265 CVE-2020-21595 medium
libde265 CVE-2020-21596 medium
libde265 CVE-2020-21597 medium
libde265 CVE-2020-21598 high
libde265 CVE-2020-21599 medium
libde265 CVE-2020-21600 medium
libde265 CVE-2020-21601 medium
libde265 CVE-2020-21602 medium
libde265 CVE-2020-21603 medium
libde265 CVE-2020-21604 medium
libde265 CVE-2020-21605 medium
libde265 CVE-2020-21606 medium
libde265 CVE-2022-1253 high
fetchmail CVE-2021-39272 medium
fetchmail CVE-2021-36386 medium
re2c CVE-2018-21232 medium
protobuf CVE-2021-22570 medium
giflib CVE-2022-28506 medium
polkit CVE-2021-4034 medium
polkit CVE-2021-3560 medium
quagga CVE-2021-44038 medium
subversion CVE-2021-28544 medium
fail2ban CVE-2021-32749 high
freeswitch CVE-2021-36513 medium
freeswitch CVE-2021-41145 medium
freeswitch CVE-2021-41105 medium
freeswitch CVE-2021-41158 medium
freeswitch CVE-2021-41157 medium
freeswitch CVE-2021-37624 medium
fish CVE-2022-20001 medium
uriparser CVE-2021-46142 medium
uriparser CVE-2021-46141 medium
ntfs-3g CVE-2021-33285 medium
ntfs-3g CVE-2021-33286 medium
ntfs-3g CVE-2021-33287 medium
ntfs-3g CVE-2021-33289 medium
ntfs-3g CVE-2021-35266 medium
ntfs-3g CVE-2021-35267 medium
ntfs-3g CVE-2021-35268 medium
ntfs-3g CVE-2021-35269 medium
ntfs-3g CVE-2021-39251 medium
ntfs-3g CVE-2021-39252 medium
ntfs-3g CVE-2021-39253 medium
ntfs-3g CVE-2021-39254 medium
ntfs-3g CVE-2021-39255 medium
ntfs-3g CVE-2021-39256 medium
ntfs-3g CVE-2021-39257 medium
ntfs-3g CVE-2021-39258 medium
ntfs-3g CVE-2021-39259 medium
ntfs-3g CVE-2021-39260 medium
ntfs-3g CVE-2021-39261 medium
ntfs-3g CVE-2021-39262 medium
ntfs-3g CVE-2021-39263 medium
ntfs-3g CVE-2021-46790 high
nagios CVE-2018-13441 medium
nagios CVE-2013-4214 unknown
nagios CVE-2013-7108 unknown
nagios CVE-2013-7205 unknown
nagios CVE-2014-1878 unknown
glib CVE-2021-27219 medium
glib CVE-2021-27218 medium
glib CVE-2021-28153 medium
glib CVE-2020-35457 unknown
ldns CVE-2020-19860 medium
ldns CVE-2020-19861 medium
bwm-ng CVE-2022-1341 medium
wget CVE-2021-31879 medium
libsndfile CVE-2018-19432 medium
ipsec-tools CVE-2015-4047 unknown
hiredis CVE-2021-32765 high
darkhttpd CVE-2020-25691 unknown
tar CVE-2021-32803 high
tar CVE-2021-32804 high
tar CVE-2021-37701 high
ruby-bundler CVE-2020-36327 high
ruby-bundler CVE-2021-43809 medium
py3-cryptography CVE-2020-36242 high
binutils CVE-2021-20197 medium
binutils CVE-2020-16592 medium
binutils CVE-2020-16590 medium
binutils CVE-2020-16591 medium
binutils CVE-2020-16593 medium
binutils CVE-2020-16599 medium
binutils CVE-2021-20294 medium
binutils CVE-2021-45078 medium
openjpeg CVE-2022-1122 medium
openjpeg CVE-2021-3575 medium
samba CVE-2021-3671 medium
samba CVE-2021-23192 medium
samba CVE-2021-3738 high
samba CVE-2021-43566 low
samba CVE-2021-44141 medium
samba CVE-2021-44142 high
samba CVE-2020-25717 high
samba CVE-2020-25718 high
samba CVE-2020-25719 medium
samba CVE-2020-25722 high
cifs-utils CVE-2022-27239 medium
cifs-utils CVE-2022-29869 medium
nginx CVE-2021-3618 medium
botan CVE-2021-40529 medium
ghostscript CVE-2021-45949 medium
ghostscript CVE-2021-45944 medium
ghostscript CVE-2021-3781 high
unzip CVE-2022-0530 medium
unzip CVE-2022-0529 medium
kamailio CVE-2020-28361 medium
mosquitto CVE-2021-34431 medium
mosquitto CVE-2021-41039 medium
asterisk CVE-2022-26499 high
asterisk CVE-2022-26498 medium
asterisk CVE-2022-26651 high
libspf2 CVE-2021-33913 unknown
libspf2 CVE-2021-33912 unknown
squashfs-tools CVE-2021-41072 high
redis CVE-2020-14147 medium
redis CVE-2022-24735 medium
redis CVE-2022-24736 medium
openssh CVE-2021-36368 unknown
strongswan CVE-2021-45079 high
git CVE-2022-24975 unknown
libxslt CVE-2022-29824 medium
openldap CVE-2022-29155 high
xen CVE-2020-27673 medium
xen CVE-2020-29567 medium
xen CVE-2020-29568 medium
xen CVE-2020-29569 high
xen CVE-2021-28709 unknown
vim CVE-2022-1629 medium
vim CVE-2022-1621 medium
vim CVE-2022-1619 medium
vim CVE-2022-1620 medium
mariadb CVE-2021-46669 medium
mariadb CVE-2021-46662 medium
mariadb CVE-2022-27385 medium
nettle CVE-2021-20305 high