Search for packages
purl | pkg:deb/debian/bouncycastle@1.56-1%2Bdeb9u2 |
Vulnerability | Summary | Fixed by |
---|---|---|
VCID-2u2e-ux7t-aaar
Aliases: CVE-2020-15522 GHSA-6xx3-rg99-gc3p |
Timing based private key exposure in Bouncy Castle |
Affected by 6 other vulnerabilities. |
VCID-9vzw-cb96-aaaq
Aliases: CVE-2018-1000613 GHSA-4446-656p-f54g |
Deserialization of Untrusted Data in Bouncy castle |
Affected by 5 other vulnerabilities. |
VCID-ea8z-9myn-aaab
Aliases: CVE-2023-33201 GHSA-hr8g-6v94-x4m9 |
Bouncy Castle For Java before 1.74 is affected by an LDAP injection vulnerability. The vulnerability only affects applications that use an LDAP CertStore from Bouncy Castle to validate X.509 certificates. During the certificate validation process, Bouncy Castle inserts the certificate's Subject Name into an LDAP search filter without any escaping, which leads to an LDAP injection vulnerability. |
Affected by 6 other vulnerabilities. Affected by 4 other vulnerabilities. Affected by 0 other vulnerabilities. |
VCID-myr7-uyar-aaad
Aliases: CVE-2017-13098 GHSA-wrwf-pmmj-w989 |
BouncyCastle TLS prior to version 1.0.3, when configured to use the JCE (Java Cryptography Extension) for cryptographic functions, provides a weak Bleichenbacher oracle when any TLS cipher suite using RSA key exchange is negotiated. An attacker can recover the private key from a vulnerable application. This vulnerability is referred to as "ROBOT." |
Affected by 5 other vulnerabilities. |
VCID-rdc5-e3cm-aaaa
Aliases: CVE-2020-28052 GHSA-73xv-w5gp-frxh |
Logic error in Legion of the Bouncy Castle BC Java |
Affected by 6 other vulnerabilities. |
VCID-x6rq-m1e2-aaab
Aliases: CVE-2020-26939 GHSA-72m5-fvvv-55m6 |
Observable Differences in Behavior to Error Inputs in Bouncy Castle |
Affected by 6 other vulnerabilities. |
VCID-ywq5-t9hj-aaaf
Aliases: CVE-2018-1000180 GHSA-xqj7-j8j5-f2xr |
Bouncy Castle has a flaw in the Low-level interface to RSA key pair generator |
Affected by 5 other vulnerabilities. |
Vulnerability | Summary | Aliases |
---|---|---|
VCID-4fxt-kkh8-aaan | In Bouncy Castle JCE Provider ECDSA does not fully validate ASN.1 encoding of signature on verification |
CVE-2016-1000342
GHSA-qcj7-g2j5-g7r3 |
VCID-5nqk-znrf-aaab | Moderate severity vulnerability that affects org.bouncycastle:bcprov-jdk14 and org.bouncycastle:bcprov-jdk15 |
CVE-2016-1000341
GHSA-r9ch-m4fh-fc7q |
VCID-9c29-3454-aaab | Moderate severity vulnerability that affects org.bouncycastle:bcprov-jdk14 and org.bouncycastle:bcprov-jdk15 |
CVE-2016-1000339
GHSA-c8xf-m4ff-jcxj |
VCID-9jcc-2gjw-aaae | In Bouncy Castle JCE Provider the other party DH public key is not fully validated |
CVE-2016-1000346
GHSA-fjqm-246c-mwqg |
VCID-gm2v-j1q8-aaab | The Bouncy Castle JCE Provider carry a propagation bug |
CVE-2016-1000340
GHSA-r97x-3g8f-gx3m |
VCID-hxm6-fgzs-aaam | In Bouncy Castle JCE Provider the DHIES implementation allowed the use of ECB mode |
CVE-2016-1000344
GHSA-2j2x-hx4g-2gf4 |
VCID-ja9x-8z86-aaag | In Bouncy Castle JCE Provider it is possible to inject extra elements in the sequence making up the signature and still have it validate |
CVE-2016-1000338
GHSA-4vhj-98r6-424h |
VCID-jesj-cmj4-aaag | Moderate severity vulnerability that affects org.bouncycastle:bcprov-jdk14 and org.bouncycastle:bcprov-jdk15 |
CVE-2015-7940
GHSA-4mv7-cq75-3qjm |
VCID-myr7-uyar-aaad | BouncyCastle TLS prior to version 1.0.3, when configured to use the JCE (Java Cryptography Extension) for cryptographic functions, provides a weak Bleichenbacher oracle when any TLS cipher suite using RSA key exchange is negotiated. An attacker can recover the private key from a vulnerable application. This vulnerability is referred to as "ROBOT." |
CVE-2017-13098
GHSA-wrwf-pmmj-w989 |
VCID-nd3n-xrcv-aaan | In Bouncy Castle JCE Provider the ECIES implementation allowed the use of ECB mode |
CVE-2016-1000352
GHSA-w285-wf9q-5w69 |
VCID-nupt-j8jb-aaar | Bouncy Castle in Android before 5.1.1 LMY49F and 6.0 before 2016-01-01 allows attackers to obtain sensitive information via a crafted application, aka internal bug 24106146. |
CVE-2015-6644
|
VCID-r5ac-x57y-aaap | Moderate severity vulnerability that affects org.bouncycastle:bcprov-jdk14 and org.bouncycastle:bcprov-jdk15 |
CVE-2016-1000345
GHSA-9gp4-qrff-c648 |
VCID-ywq5-t9hj-aaaf | Bouncy Castle has a flaw in the Low-level interface to RSA key pair generator |
CVE-2018-1000180
GHSA-xqj7-j8j5-f2xr |
VCID-zwyg-ab9c-aaab | In Bouncy Castle JCE Provider the DSA key pair generator generates a weak private key if used with default values |
CVE-2016-1000343
GHSA-rrvx-pwf8-p59p |
Date | Actor | Action | Vulnerability | Source | VulnerableCode Version |
---|---|---|---|---|---|
2025-06-21T19:12:28.795825+00:00 | Debian Oval Importer | Affected by | VCID-ywq5-t9hj-aaaf | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.3 |
2025-06-21T19:03:27.249930+00:00 | Debian Oval Importer | Affected by | VCID-x6rq-m1e2-aaab | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.3 |
2025-06-21T18:59:42.380872+00:00 | Debian Oval Importer | Fixing | VCID-r5ac-x57y-aaap | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.3 |
2025-06-21T18:03:39.828176+00:00 | Debian Oval Importer | Affected by | VCID-myr7-uyar-aaad | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T17:53:07.853585+00:00 | Debian Oval Importer | Fixing | VCID-gm2v-j1q8-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T16:36:28.376892+00:00 | Debian Oval Importer | Fixing | VCID-4fxt-kkh8-aaan | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T16:24:51.732149+00:00 | Debian Oval Importer | Affected by | VCID-9vzw-cb96-aaaq | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T16:01:13.943303+00:00 | Debian Oval Importer | Fixing | VCID-9c29-3454-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T15:40:49.960157+00:00 | Debian Oval Importer | Fixing | VCID-9jcc-2gjw-aaae | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T15:21:39.754310+00:00 | Debian Oval Importer | Fixing | VCID-5nqk-znrf-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T15:19:22.586052+00:00 | Debian Oval Importer | Fixing | VCID-nupt-j8jb-aaar | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T14:43:46.724303+00:00 | Debian Oval Importer | Affected by | VCID-ywq5-t9hj-aaaf | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T14:41:23.589297+00:00 | Debian Oval Importer | Fixing | VCID-jesj-cmj4-aaag | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T13:38:28.840429+00:00 | Debian Oval Importer | Fixing | VCID-nd3n-xrcv-aaan | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T13:09:20.886448+00:00 | Debian Oval Importer | Fixing | VCID-zwyg-ab9c-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T13:07:52.066689+00:00 | Debian Oval Importer | Fixing | VCID-r5ac-x57y-aaap | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T12:50:29.410978+00:00 | Debian Oval Importer | Fixing | VCID-hxm6-fgzs-aaam | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T12:41:15.491833+00:00 | Debian Oval Importer | Affected by | VCID-ea8z-9myn-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T12:13:48.265094+00:00 | Debian Oval Importer | Fixing | VCID-ja9x-8z86-aaag | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T11:06:02.235103+00:00 | Debian Oval Importer | Fixing | VCID-ywq5-t9hj-aaaf | https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 | 36.1.3 |
2025-06-21T11:03:22.988761+00:00 | Debian Oval Importer | Fixing | VCID-myr7-uyar-aaad | https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 | 36.1.3 |
2025-06-21T08:40:55.774699+00:00 | Debian Oval Importer | Affected by | VCID-ea8z-9myn-aaab | None | 36.1.3 |
2025-06-21T04:42:22.160892+00:00 | Debian Oval Importer | Affected by | VCID-rdc5-e3cm-aaaa | None | 36.1.3 |
2025-06-21T03:08:26.337221+00:00 | Debian Oval Importer | Affected by | VCID-x6rq-m1e2-aaab | None | 36.1.3 |
2025-06-21T01:35:41.902692+00:00 | Debian Oval Importer | Affected by | VCID-2u2e-ux7t-aaar | None | 36.1.3 |
2025-06-21T00:38:12.077553+00:00 | Debian Oval Importer | Fixing | VCID-9jcc-2gjw-aaae | None | 36.1.3 |
2025-06-21T00:30:59.249962+00:00 | Debian Oval Importer | Fixing | VCID-ja9x-8z86-aaag | None | 36.1.3 |
2025-06-21T00:08:16.592464+00:00 | Debian Oval Importer | Fixing | VCID-5nqk-znrf-aaab | None | 36.1.3 |
2025-06-21T00:05:20.655237+00:00 | Debian Oval Importer | Affected by | VCID-myr7-uyar-aaad | None | 36.1.3 |
2025-06-20T23:28:40.807539+00:00 | Debian Oval Importer | Fixing | VCID-r5ac-x57y-aaap | None | 36.1.3 |
2025-06-20T23:27:46.583766+00:00 | Debian Oval Importer | Affected by | VCID-9vzw-cb96-aaaq | None | 36.1.3 |
2025-06-20T23:21:43.880230+00:00 | Debian Oval Importer | Fixing | VCID-4fxt-kkh8-aaan | None | 36.1.3 |
2025-06-20T23:20:20.335662+00:00 | Debian Oval Importer | Fixing | VCID-jesj-cmj4-aaag | None | 36.1.3 |
2025-06-20T22:48:47.750941+00:00 | Debian Oval Importer | Fixing | VCID-gm2v-j1q8-aaab | None | 36.1.3 |
2025-06-20T22:45:05.144479+00:00 | Debian Oval Importer | Fixing | VCID-9c29-3454-aaab | None | 36.1.3 |
2025-06-20T22:28:07.690006+00:00 | Debian Oval Importer | Fixing | VCID-zwyg-ab9c-aaab | None | 36.1.3 |
2025-06-20T21:42:47.055873+00:00 | Debian Oval Importer | Fixing | VCID-hxm6-fgzs-aaam | None | 36.1.3 |
2025-06-20T21:25:24.985798+00:00 | Debian Oval Importer | Fixing | VCID-nd3n-xrcv-aaan | None | 36.1.3 |
2025-06-20T21:11:41.857508+00:00 | Debian Oval Importer | Affected by | VCID-ywq5-t9hj-aaaf | None | 36.1.3 |
2025-06-20T20:13:27.913784+00:00 | Debian Oval Importer | Fixing | VCID-nupt-j8jb-aaar | None | 36.1.3 |
2025-06-20T20:03:37.621892+00:00 | Debian Oval Importer | Fixing | VCID-ywq5-t9hj-aaaf | None | 36.1.3 |
2025-06-20T20:01:19.656789+00:00 | Debian Oval Importer | Fixing | VCID-myr7-uyar-aaad | None | 36.1.3 |
2025-06-08T12:40:20.105774+00:00 | Debian Oval Importer | Fixing | VCID-nupt-j8jb-aaar | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T12:30:09.168148+00:00 | Debian Oval Importer | Fixing | VCID-gm2v-j1q8-aaab | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T12:14:33.691999+00:00 | Debian Oval Importer | Affected by | VCID-rdc5-e3cm-aaaa | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T12:06:51.040620+00:00 | Debian Oval Importer | Affected by | VCID-myr7-uyar-aaad | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T11:52:49.741371+00:00 | Debian Oval Importer | Fixing | VCID-5nqk-znrf-aaab | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T11:41:19.095914+00:00 | Debian Oval Importer | Affected by | VCID-ywq5-t9hj-aaaf | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T11:32:40.377207+00:00 | Debian Oval Importer | Affected by | VCID-x6rq-m1e2-aaab | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T11:29:02.723242+00:00 | Debian Oval Importer | Fixing | VCID-r5ac-x57y-aaap | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T10:35:19.750329+00:00 | Debian Oval Importer | Affected by | VCID-myr7-uyar-aaad | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T10:24:55.346997+00:00 | Debian Oval Importer | Fixing | VCID-gm2v-j1q8-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T09:22:07.017658+00:00 | Debian Oval Importer | Fixing | VCID-4fxt-kkh8-aaan | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T09:10:50.421286+00:00 | Debian Oval Importer | Affected by | VCID-9vzw-cb96-aaaq | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T08:54:32.962337+00:00 | Debian Oval Importer | Fixing | VCID-9c29-3454-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T08:34:58.572481+00:00 | Debian Oval Importer | Fixing | VCID-9jcc-2gjw-aaae | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T08:15:55.833754+00:00 | Debian Oval Importer | Fixing | VCID-5nqk-znrf-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T08:13:20.091548+00:00 | Debian Oval Importer | Fixing | VCID-nupt-j8jb-aaar | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T07:37:05.748834+00:00 | Debian Oval Importer | Affected by | VCID-ywq5-t9hj-aaaf | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T07:34:38.311079+00:00 | Debian Oval Importer | Fixing | VCID-jesj-cmj4-aaag | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T06:32:42.000847+00:00 | Debian Oval Importer | Fixing | VCID-nd3n-xrcv-aaan | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T06:04:11.134460+00:00 | Debian Oval Importer | Fixing | VCID-zwyg-ab9c-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T06:02:43.322283+00:00 | Debian Oval Importer | Fixing | VCID-r5ac-x57y-aaap | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T05:45:34.027780+00:00 | Debian Oval Importer | Fixing | VCID-hxm6-fgzs-aaam | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T05:37:11.848301+00:00 | Debian Oval Importer | Affected by | VCID-ea8z-9myn-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T05:18:55.414912+00:00 | Debian Oval Importer | Fixing | VCID-ja9x-8z86-aaag | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T04:35:29.364726+00:00 | Debian Oval Importer | Fixing | VCID-ywq5-t9hj-aaaf | https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 | 36.1.0 |
2025-06-08T04:33:42.867299+00:00 | Debian Oval Importer | Fixing | VCID-myr7-uyar-aaad | https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 | 36.1.0 |
2025-06-08T02:26:07.118564+00:00 | Debian Oval Importer | Affected by | VCID-ea8z-9myn-aaab | None | 36.1.0 |
2025-06-07T22:19:16.980030+00:00 | Debian Oval Importer | Affected by | VCID-rdc5-e3cm-aaaa | None | 36.1.0 |
2025-06-07T20:41:15.787239+00:00 | Debian Oval Importer | Affected by | VCID-x6rq-m1e2-aaab | None | 36.1.0 |
2025-06-07T18:58:45.048394+00:00 | Debian Oval Importer | Affected by | VCID-2u2e-ux7t-aaar | None | 36.1.0 |
2025-06-07T18:00:47.701867+00:00 | Debian Oval Importer | Fixing | VCID-9jcc-2gjw-aaae | None | 36.1.0 |
2025-06-07T17:53:37.903155+00:00 | Debian Oval Importer | Fixing | VCID-ja9x-8z86-aaag | None | 36.1.0 |
2025-06-07T17:31:04.070131+00:00 | Debian Oval Importer | Fixing | VCID-5nqk-znrf-aaab | None | 36.1.0 |
2025-06-07T17:28:06.663317+00:00 | Debian Oval Importer | Affected by | VCID-myr7-uyar-aaad | None | 36.1.0 |
2025-06-07T16:51:35.537263+00:00 | Debian Oval Importer | Fixing | VCID-r5ac-x57y-aaap | None | 36.1.0 |
2025-06-07T16:50:42.068457+00:00 | Debian Oval Importer | Affected by | VCID-9vzw-cb96-aaaq | None | 36.1.0 |
2025-06-07T16:44:39.469703+00:00 | Debian Oval Importer | Fixing | VCID-4fxt-kkh8-aaan | None | 36.1.0 |
2025-06-07T16:43:17.177168+00:00 | Debian Oval Importer | Fixing | VCID-jesj-cmj4-aaag | None | 36.1.0 |
2025-06-07T16:12:38.163831+00:00 | Debian Oval Importer | Fixing | VCID-gm2v-j1q8-aaab | None | 36.1.0 |
2025-06-07T16:09:01.184762+00:00 | Debian Oval Importer | Fixing | VCID-9c29-3454-aaab | None | 36.1.0 |
2025-06-07T15:52:17.820430+00:00 | Debian Oval Importer | Fixing | VCID-zwyg-ab9c-aaab | None | 36.1.0 |
2025-06-07T15:05:39.368364+00:00 | Debian Oval Importer | Fixing | VCID-hxm6-fgzs-aaam | None | 36.1.0 |
2025-06-07T14:48:17.043194+00:00 | Debian Oval Importer | Fixing | VCID-nd3n-xrcv-aaan | None | 36.1.0 |
2025-06-07T14:36:22.075625+00:00 | Debian Oval Importer | Affected by | VCID-ywq5-t9hj-aaaf | None | 36.1.0 |
2025-06-07T13:54:51.983144+00:00 | Debian Oval Importer | Fixing | VCID-nupt-j8jb-aaar | None | 36.1.0 |
2025-06-07T13:51:13.344763+00:00 | Debian Oval Importer | Fixing | VCID-ywq5-t9hj-aaaf | None | 36.1.0 |
2025-06-07T13:50:09.066284+00:00 | Debian Oval Importer | Fixing | VCID-myr7-uyar-aaad | None | 36.1.0 |
2025-04-12T21:52:12.592549+00:00 | Debian Oval Importer | Fixing | VCID-4fxt-kkh8-aaan | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T21:42:18.500607+00:00 | Debian Oval Importer | Affected by | VCID-9vzw-cb96-aaaq | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T20:36:31.211484+00:00 | Debian Oval Importer | Fixing | VCID-jesj-cmj4-aaag | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T20:34:16.604242+00:00 | Debian Oval Importer | Affected by | VCID-2u2e-ux7t-aaar | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T20:34:03.528961+00:00 | Debian Oval Importer | Fixing | VCID-nd3n-xrcv-aaan | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T20:26:37.727717+00:00 | Debian Oval Importer | Fixing | VCID-ja9x-8z86-aaag | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T19:56:09.359907+00:00 | Debian Oval Importer | Fixing | VCID-9jcc-2gjw-aaae | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T19:49:48.835334+00:00 | Debian Oval Importer | Fixing | VCID-9c29-3454-aaab | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T19:36:41.148204+00:00 | Debian Oval Importer | Fixing | VCID-zwyg-ab9c-aaab | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T19:35:05.080363+00:00 | Debian Oval Importer | Fixing | VCID-hxm6-fgzs-aaam | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T18:27:05.096222+00:00 | Debian Oval Importer | Fixing | VCID-nupt-j8jb-aaar | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T18:16:30.675787+00:00 | Debian Oval Importer | Fixing | VCID-gm2v-j1q8-aaab | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T18:00:16.752232+00:00 | Debian Oval Importer | Affected by | VCID-rdc5-e3cm-aaaa | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T17:52:22.101494+00:00 | Debian Oval Importer | Affected by | VCID-myr7-uyar-aaad | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T17:37:54.688273+00:00 | Debian Oval Importer | Fixing | VCID-5nqk-znrf-aaab | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T17:26:03.329795+00:00 | Debian Oval Importer | Affected by | VCID-ywq5-t9hj-aaaf | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T17:17:04.943405+00:00 | Debian Oval Importer | Affected by | VCID-x6rq-m1e2-aaab | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T17:13:17.785400+00:00 | Debian Oval Importer | Fixing | VCID-r5ac-x57y-aaap | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T16:16:46.702254+00:00 | Debian Oval Importer | Affected by | VCID-myr7-uyar-aaad | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-12T16:06:03.196679+00:00 | Debian Oval Importer | Fixing | VCID-gm2v-j1q8-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T07:54:22.720211+00:00 | Debian Oval Importer | Fixing | VCID-4fxt-kkh8-aaan | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T07:42:42.059078+00:00 | Debian Oval Importer | Affected by | VCID-9vzw-cb96-aaaq | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T07:26:06.853120+00:00 | Debian Oval Importer | Fixing | VCID-9c29-3454-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T07:06:22.945658+00:00 | Debian Oval Importer | Fixing | VCID-9jcc-2gjw-aaae | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T06:47:30.634767+00:00 | Debian Oval Importer | Fixing | VCID-5nqk-znrf-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T06:45:10.455802+00:00 | Debian Oval Importer | Fixing | VCID-nupt-j8jb-aaar | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T06:09:39.216048+00:00 | Debian Oval Importer | Affected by | VCID-ywq5-t9hj-aaaf | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T06:07:18.468715+00:00 | Debian Oval Importer | Fixing | VCID-jesj-cmj4-aaag | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T05:04:58.714245+00:00 | Debian Oval Importer | Fixing | VCID-nd3n-xrcv-aaan | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T04:36:10.135444+00:00 | Debian Oval Importer | Fixing | VCID-zwyg-ab9c-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T04:34:41.571874+00:00 | Debian Oval Importer | Fixing | VCID-r5ac-x57y-aaap | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T04:17:17.502086+00:00 | Debian Oval Importer | Fixing | VCID-hxm6-fgzs-aaam | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T04:08:45.352675+00:00 | Debian Oval Importer | Affected by | VCID-ea8z-9myn-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T03:49:58.850979+00:00 | Debian Oval Importer | Fixing | VCID-ja9x-8z86-aaag | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T03:06:08.245433+00:00 | Debian Oval Importer | Fixing | VCID-ywq5-t9hj-aaaf | https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 | 36.0.0 |
2025-04-08T03:04:11.951083+00:00 | Debian Oval Importer | Fixing | VCID-myr7-uyar-aaad | https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 | 36.0.0 |
2025-04-08T00:54:27.589846+00:00 | Debian Oval Importer | Affected by | VCID-ea8z-9myn-aaab | None | 36.0.0 |
2025-04-07T20:50:48.925056+00:00 | Debian Oval Importer | Affected by | VCID-rdc5-e3cm-aaaa | None | 36.0.0 |
2025-04-07T19:11:44.041662+00:00 | Debian Oval Importer | Affected by | VCID-x6rq-m1e2-aaab | None | 36.0.0 |
2025-04-07T17:36:36.367502+00:00 | Debian Oval Importer | Affected by | VCID-2u2e-ux7t-aaar | None | 36.0.0 |
2025-04-07T16:37:45.687960+00:00 | Debian Oval Importer | Fixing | VCID-9jcc-2gjw-aaae | None | 36.0.0 |
2025-04-07T16:30:23.485955+00:00 | Debian Oval Importer | Fixing | VCID-ja9x-8z86-aaag | None | 36.0.0 |
2025-04-07T16:05:36.915563+00:00 | Debian Oval Importer | Fixing | VCID-5nqk-znrf-aaab | None | 36.0.0 |
2025-04-07T16:02:33.770901+00:00 | Debian Oval Importer | Affected by | VCID-myr7-uyar-aaad | None | 36.0.0 |
2025-04-07T15:24:24.607693+00:00 | Debian Oval Importer | Fixing | VCID-r5ac-x57y-aaap | None | 36.0.0 |
2025-04-07T15:23:28.495443+00:00 | Debian Oval Importer | Affected by | VCID-9vzw-cb96-aaaq | None | 36.0.0 |
2025-04-07T15:17:11.866956+00:00 | Debian Oval Importer | Fixing | VCID-4fxt-kkh8-aaan | None | 36.0.0 |
2025-04-07T15:15:46.417084+00:00 | Debian Oval Importer | Fixing | VCID-jesj-cmj4-aaag | None | 36.0.0 |
2025-04-07T14:44:03.129309+00:00 | Debian Oval Importer | Fixing | VCID-gm2v-j1q8-aaab | None | 36.0.0 |
2025-04-07T14:40:17.789637+00:00 | Debian Oval Importer | Fixing | VCID-9c29-3454-aaab | None | 36.0.0 |
2025-04-07T14:23:12.373121+00:00 | Debian Oval Importer | Fixing | VCID-zwyg-ab9c-aaab | None | 36.0.0 |
2025-04-07T13:37:26.295584+00:00 | Debian Oval Importer | Fixing | VCID-hxm6-fgzs-aaam | None | 36.0.0 |
2025-04-07T13:20:15.240229+00:00 | Debian Oval Importer | Fixing | VCID-nd3n-xrcv-aaan | None | 36.0.0 |
2025-04-07T13:08:30.493744+00:00 | Debian Oval Importer | Affected by | VCID-ywq5-t9hj-aaaf | None | 36.0.0 |
2025-04-07T12:29:38.560691+00:00 | Debian Oval Importer | Fixing | VCID-nupt-j8jb-aaar | None | 36.0.0 |
2025-04-07T12:26:09.066043+00:00 | Debian Oval Importer | Fixing | VCID-ywq5-t9hj-aaaf | None | 36.0.0 |
2025-04-07T12:25:06.362111+00:00 | Debian Oval Importer | Fixing | VCID-myr7-uyar-aaad | None | 36.0.0 |
2025-04-06T22:39:37.783085+00:00 | Debian Importer | Affected by | VCID-2u2e-ux7t-aaar | None | 36.0.0 |
2025-02-19T13:13:40.271314+00:00 | Debian Importer | Affected by | VCID-2u2e-ux7t-aaar | None | 35.1.0 |
2024-11-22T10:24:09.650154+00:00 | Debian Importer | Affected by | VCID-2u2e-ux7t-aaar | None | 35.0.0 |
2024-11-20T09:01:18.638691+00:00 | Debian Importer | Affected by | VCID-2u2e-ux7t-aaar | None | 34.3.2 |
2024-10-09T09:22:55.228625+00:00 | Debian Importer | Affected by | VCID-2u2e-ux7t-aaar | None | 34.0.2 |
2024-09-18T19:49:22.543207+00:00 | Debian Importer | Affected by | VCID-2u2e-ux7t-aaar | None | 34.0.1 |
2024-04-24T18:08:51.241804+00:00 | Debian Importer | Affected by | VCID-2u2e-ux7t-aaar | None | 34.0.0rc4 |
2024-01-10T19:41:18.953107+00:00 | Debian Importer | Affected by | VCID-2u2e-ux7t-aaar | None | 34.0.0rc2 |
2024-01-04T09:06:22.850207+00:00 | Debian Importer | Affected by | VCID-2u2e-ux7t-aaar | None | 34.0.0rc1 |