Alan Lacerda <alacerda@alpinelinux.org> |
darkhttpd |
1.12-r5 |
CVE-2020-25691 |
medium |
August Klein <amatcoder@gmail.com> |
py3-cryptography |
2.9.2-r0 |
CVE-2020-36242 |
high |
Cameron Banta <cbanta@gmail.com> |
ghostscript |
9.52-r1 |
CVE-2021-45949 |
medium |
Cameron Banta <cbanta@gmail.com> |
ghostscript |
9.52-r1 |
CVE-2021-45944 |
medium |
Cameron Banta <cbanta@gmail.com> |
ghostscript |
9.52-r1 |
CVE-2021-3781 |
high |
Carlo Landmeter <clandmeter@gmail.com> |
net-snmp |
5.8-r3 |
CVE-2015-8100 |
unknown |
Carlo Landmeter <clandmeter@gmail.com> |
nagios |
3.5.1-r6 |
CVE-2018-13441 |
medium |
Carlo Landmeter <clandmeter@gmail.com> |
nagios |
3.5.1-r6 |
CVE-2013-4214 |
unknown |
Carlo Landmeter <clandmeter@gmail.com> |
nagios |
3.5.1-r6 |
CVE-2013-7108 |
unknown |
Carlo Landmeter <clandmeter@gmail.com> |
nagios |
3.5.1-r6 |
CVE-2013-7205 |
unknown |
Carlo Landmeter <clandmeter@gmail.com> |
nagios |
3.5.1-r6 |
CVE-2014-1878 |
unknown |
Carlo Landmeter <clandmeter@gmail.com> |
wget |
1.20.3-r1 |
CVE-2021-31879 |
medium |
Carlo Landmeter <clandmeter@gmail.com> |
tar |
1.32-r2 |
CVE-2021-32803 |
high |
Carlo Landmeter <clandmeter@gmail.com> |
tar |
1.32-r2 |
CVE-2021-32804 |
high |
Carlo Landmeter <clandmeter@gmail.com> |
tar |
1.32-r2 |
CVE-2021-37701 |
high |
Fabian Affolter <fabian@affolter-engineering.ch> |
uriparser |
0.9.3-r1 |
CVE-2021-46142 |
medium |
Fabian Affolter <fabian@affolter-engineering.ch> |
uriparser |
0.9.3-r1 |
CVE-2021-46141 |
medium |
Fabian Affolter <fabian@affolter-engineering.ch> |
nettle |
3.5.1-r2 |
CVE-2021-20305 |
high |
Francesco Colista <fcolista@alpinelinux.org> |
libvirt |
6.6.0-r4 |
CVE-2021-3631 |
medium |
Francesco Colista <fcolista@alpinelinux.org> |
libvirt |
6.6.0-r4 |
CVE-2021-3667 |
medium |
Francesco Colista <fcolista@alpinelinux.org> |
openjpeg |
2.4.0-r1 |
CVE-2022-1122 |
medium |
Francesco Colista <fcolista@alpinelinux.org> |
openjpeg |
2.4.0-r1 |
CVE-2021-3575 |
medium |
Francesco Colista <fcolista@alpinelinux.org> |
cifs-utils |
6.13-r0 |
CVE-2022-27239 |
medium |
Francesco Colista <fcolista@alpinelinux.org> |
cifs-utils |
6.13-r0 |
CVE-2022-29869 |
medium |
Jakub Jirutka <jakub@jirutka.cz> |
libde265 |
1.0.4-r0 |
CVE-2020-21594 |
medium |
Jakub Jirutka <jakub@jirutka.cz> |
libde265 |
1.0.4-r0 |
CVE-2020-21595 |
medium |
Jakub Jirutka <jakub@jirutka.cz> |
libde265 |
1.0.4-r0 |
CVE-2020-21596 |
medium |
Jakub Jirutka <jakub@jirutka.cz> |
libde265 |
1.0.4-r0 |
CVE-2020-21597 |
medium |
Jakub Jirutka <jakub@jirutka.cz> |
libde265 |
1.0.4-r0 |
CVE-2020-21598 |
high |
Jakub Jirutka <jakub@jirutka.cz> |
libde265 |
1.0.4-r0 |
CVE-2020-21599 |
medium |
Jakub Jirutka <jakub@jirutka.cz> |
libde265 |
1.0.4-r0 |
CVE-2020-21600 |
medium |
Jakub Jirutka <jakub@jirutka.cz> |
libde265 |
1.0.4-r0 |
CVE-2020-21601 |
medium |
Jakub Jirutka <jakub@jirutka.cz> |
libde265 |
1.0.4-r0 |
CVE-2020-21602 |
medium |
Jakub Jirutka <jakub@jirutka.cz> |
libde265 |
1.0.4-r0 |
CVE-2020-21603 |
medium |
Jakub Jirutka <jakub@jirutka.cz> |
libde265 |
1.0.4-r0 |
CVE-2020-21604 |
medium |
Jakub Jirutka <jakub@jirutka.cz> |
libde265 |
1.0.4-r0 |
CVE-2020-21605 |
medium |
Jakub Jirutka <jakub@jirutka.cz> |
libde265 |
1.0.4-r0 |
CVE-2020-21606 |
medium |
Jakub Jirutka <jakub@jirutka.cz> |
libde265 |
1.0.4-r0 |
CVE-2022-1253 |
high |
Jakub Jirutka <jakub@jirutka.cz> |
ruby-bundler |
2.1.4-r1 |
CVE-2020-36327 |
high |
Jakub Jirutka <jakub@jirutka.cz> |
ruby-bundler |
2.1.4-r1 |
CVE-2021-43809 |
medium |
Jakub Jirutka <jakub@jirutka.cz> |
nginx |
1.18.0-r3 |
CVE-2021-3618 |
medium |
Leo <thinkabit.ukim@gmail.com> |
fish |
3.1.2-r0 |
CVE-2022-20001 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
memcached |
1.6.6-r0 |
CVE-2022-26635 |
high |
Natanael Copa <ncopa@alpinelinux.org> |
gcc |
9.3.0-r2 |
CVE-2021-37322 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
lighttpd |
1.4.55-r1 |
CVE-2022-22707 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
gstreamer |
1.16.2-r2 |
CVE-2021-3497 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
gstreamer |
1.16.2-r2 |
CVE-2021-3498 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
gstreamer |
1.16.2-r2 |
CVE-2021-3522 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
usbredir |
0.8.0-r1 |
CVE-2021-3700 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
unbound |
1.10.1-r0 |
CVE-2020-28935 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
f2fs-tools |
1.13.0-r0 |
CVE-2020-6108 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
f2fs-tools |
1.13.0-r0 |
CVE-2020-6107 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
f2fs-tools |
1.13.0-r0 |
CVE-2020-6106 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
f2fs-tools |
1.13.0-r0 |
CVE-2020-6105 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
f2fs-tools |
1.13.0-r0 |
CVE-2020-6104 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
libarchive |
3.4.3-r1 |
CVE-2021-36976 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
bluez |
5.54-r6 |
CVE-2021-3588 |
low |
Natanael Copa <ncopa@alpinelinux.org> |
bluez |
5.54-r6 |
CVE-2022-0204 |
high |
Natanael Copa <ncopa@alpinelinux.org> |
bluez |
5.54-r6 |
CVE-2021-3658 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
fetchmail |
6.4.5-r0 |
CVE-2021-39272 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
fetchmail |
6.4.5-r0 |
CVE-2021-36386 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
re2c |
1.3-r1 |
CVE-2018-21232 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
protobuf |
3.12.2-r0 |
CVE-2021-22570 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
giflib |
5.2.1-r0 |
CVE-2022-28506 |
high |
Natanael Copa <ncopa@alpinelinux.org> |
polkit |
0.116-r1 |
CVE-2021-4034 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
polkit |
0.116-r1 |
CVE-2021-3560 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
quagga |
1.2.4-r3 |
CVE-2021-44038 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
subversion |
1.13.0-r3 |
CVE-2021-28544 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
fail2ban |
0.11.1-r3 |
CVE-2021-32749 |
high |
Natanael Copa <ncopa@alpinelinux.org> |
freeswitch |
1.10.3-r2 |
CVE-2021-36513 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
freeswitch |
1.10.3-r2 |
CVE-2021-41145 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
freeswitch |
1.10.3-r2 |
CVE-2021-41105 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
freeswitch |
1.10.3-r2 |
CVE-2021-41158 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
freeswitch |
1.10.3-r2 |
CVE-2021-41157 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
freeswitch |
1.10.3-r2 |
CVE-2021-37624 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
ntfs-3g |
2017.3.23-r2 |
CVE-2021-33285 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
ntfs-3g |
2017.3.23-r2 |
CVE-2021-33286 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
ntfs-3g |
2017.3.23-r2 |
CVE-2021-33287 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
ntfs-3g |
2017.3.23-r2 |
CVE-2021-33289 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
ntfs-3g |
2017.3.23-r2 |
CVE-2021-35266 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
ntfs-3g |
2017.3.23-r2 |
CVE-2021-35267 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
ntfs-3g |
2017.3.23-r2 |
CVE-2021-35268 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
ntfs-3g |
2017.3.23-r2 |
CVE-2021-35269 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
ntfs-3g |
2017.3.23-r2 |
CVE-2021-39251 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
ntfs-3g |
2017.3.23-r2 |
CVE-2021-39252 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
ntfs-3g |
2017.3.23-r2 |
CVE-2021-39253 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
ntfs-3g |
2017.3.23-r2 |
CVE-2021-39254 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
ntfs-3g |
2017.3.23-r2 |
CVE-2021-39255 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
ntfs-3g |
2017.3.23-r2 |
CVE-2021-39256 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
ntfs-3g |
2017.3.23-r2 |
CVE-2021-39257 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
ntfs-3g |
2017.3.23-r2 |
CVE-2021-39258 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
ntfs-3g |
2017.3.23-r2 |
CVE-2021-39259 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
ntfs-3g |
2017.3.23-r2 |
CVE-2021-39260 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
ntfs-3g |
2017.3.23-r2 |
CVE-2021-39261 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
ntfs-3g |
2017.3.23-r2 |
CVE-2021-39262 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
ntfs-3g |
2017.3.23-r2 |
CVE-2021-39263 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
ntfs-3g |
2017.3.23-r2 |
CVE-2021-46790 |
high |
Natanael Copa <ncopa@alpinelinux.org> |
ldns |
1.7.1-r1 |
CVE-2020-19860 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
ldns |
1.7.1-r1 |
CVE-2020-19861 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
bwm-ng |
0.6.2-r0 |
CVE-2022-1341 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
bridge |
1.5-r4 |
CVE-2021-42722 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
bridge |
1.5-r4 |
CVE-2021-42720 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
bridge |
1.5-r4 |
CVE-2021-42719 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
bridge |
1.5-r4 |
CVE-2021-42533 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
libsndfile |
1.0.28-r8 |
CVE-2018-19432 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
ipsec-tools |
0.8.2-r9 |
CVE-2015-4047 |
unknown |
Natanael Copa <ncopa@alpinelinux.org> |
hiredis |
0.14.1-r0 |
CVE-2021-32765 |
high |
Natanael Copa <ncopa@alpinelinux.org> |
binutils |
2.34-r2 |
CVE-2021-20197 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
binutils |
2.34-r2 |
CVE-2020-16592 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
binutils |
2.34-r2 |
CVE-2020-16590 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
binutils |
2.34-r2 |
CVE-2020-16591 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
binutils |
2.34-r2 |
CVE-2020-16593 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
binutils |
2.34-r2 |
CVE-2020-16599 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
binutils |
2.34-r2 |
CVE-2021-20294 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
binutils |
2.34-r2 |
CVE-2021-45078 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
samba |
4.12.15-r0 |
CVE-2021-3671 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
samba |
4.12.15-r0 |
CVE-2021-23192 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
samba |
4.12.15-r0 |
CVE-2021-3738 |
high |
Natanael Copa <ncopa@alpinelinux.org> |
samba |
4.12.15-r0 |
CVE-2021-43566 |
low |
Natanael Copa <ncopa@alpinelinux.org> |
samba |
4.12.15-r0 |
CVE-2021-44141 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
samba |
4.12.15-r0 |
CVE-2021-44142 |
high |
Natanael Copa <ncopa@alpinelinux.org> |
samba |
4.12.15-r0 |
CVE-2020-25717 |
high |
Natanael Copa <ncopa@alpinelinux.org> |
samba |
4.12.15-r0 |
CVE-2020-25718 |
high |
Natanael Copa <ncopa@alpinelinux.org> |
samba |
4.12.15-r0 |
CVE-2020-25719 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
samba |
4.12.15-r0 |
CVE-2020-25722 |
high |
Natanael Copa <ncopa@alpinelinux.org> |
botan |
2.11.0-r6 |
CVE-2021-40529 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
mosquitto |
1.6.9-r1 |
CVE-2021-34431 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
mosquitto |
1.6.9-r1 |
CVE-2021-41039 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
libspf2 |
1.2.10-r5 |
CVE-2021-33913 |
high |
Natanael Copa <ncopa@alpinelinux.org> |
libspf2 |
1.2.10-r5 |
CVE-2021-33912 |
high |
Natanael Copa <ncopa@alpinelinux.org> |
squashfs-tools |
4.5-r0 |
CVE-2021-41072 |
high |
Natanael Copa <ncopa@alpinelinux.org> |
openssh |
8.3_p1-r3 |
CVE-2021-36368 |
low |
Natanael Copa <ncopa@alpinelinux.org> |
strongswan |
5.8.4-r3 |
CVE-2021-45079 |
high |
Natanael Copa <ncopa@alpinelinux.org> |
git |
2.26.3-r1 |
CVE-2022-24975 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
libxslt |
1.1.35-r0 |
CVE-2022-29824 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
openldap |
2.4.58-r0 |
CVE-2022-29155 |
high |
Natanael Copa <ncopa@alpinelinux.org> |
xen |
4.13.4-r3 |
CVE-2020-27673 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
xen |
4.13.4-r3 |
CVE-2020-29567 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
xen |
4.13.4-r3 |
CVE-2020-29568 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
xen |
4.13.4-r3 |
CVE-2020-29569 |
high |
Natanael Copa <ncopa@alpinelinux.org> |
xen |
4.13.4-r3 |
CVE-2021-28709 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
vim |
8.2.4836-r0 |
CVE-2022-1629 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
vim |
8.2.4836-r0 |
CVE-2022-1621 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
vim |
8.2.4836-r0 |
CVE-2022-1619 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
vim |
8.2.4836-r0 |
CVE-2022-1620 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
mariadb |
10.4.25-r0 |
CVE-2021-46669 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
mariadb |
10.4.25-r0 |
CVE-2021-46662 |
medium |
Natanael Copa <ncopa@alpinelinux.org> |
mariadb |
10.4.25-r0 |
CVE-2022-27385 |
medium |
Nathan Angelacos <nangel@alpinelinux.org> |
kamailio |
5.3.7-r2 |
CVE-2020-28361 |
medium |
Orion <systmkor@gmail.com> |
libressl |
3.1.2-r0 |
CVE-2021-41581 |
medium |
Rasmus Thomsen <oss@cogitri.dev> |
glib |
2.64.6-r0 |
CVE-2021-27219 |
medium |
Rasmus Thomsen <oss@cogitri.dev> |
glib |
2.64.6-r0 |
CVE-2021-27218 |
medium |
Rasmus Thomsen <oss@cogitri.dev> |
glib |
2.64.6-r0 |
CVE-2021-28153 |
medium |
Rasmus Thomsen <oss@cogitri.dev> |
glib |
2.64.6-r0 |
CVE-2020-35457 |
medium |
TBK <alpine@jjtc.eu> |
redis |
5.0.14-r0 |
CVE-2020-14147 |
medium |
TBK <alpine@jjtc.eu> |
redis |
5.0.14-r0 |
CVE-2022-24735 |
medium |
TBK <alpine@jjtc.eu> |
redis |
5.0.14-r0 |
CVE-2022-24736 |
medium |
Timo Teras <timo.teras@iki.fi> |
asterisk |
16.16.1-r1 |
CVE-2022-26499 |
high |
Timo Teras <timo.teras@iki.fi> |
asterisk |
16.16.1-r1 |
CVE-2022-26498 |
medium |
Timo Teras <timo.teras@iki.fi> |
asterisk |
16.16.1-r1 |
CVE-2022-26651 |
high |
Timo Teräs <timo.teras@iki.fi> |
unzip |
6.0-r9 |
CVE-2022-0530 |
medium |
Timo Teräs <timo.teras@iki.fi> |
unzip |
6.0-r9 |
CVE-2022-0529 |
medium |