Search for packages
purl | pkg:deb/debian/krb5@1.15-1%2Bdeb9u1 |
Next non-vulnerable version | 1.20.1-2+deb12u4 |
Latest non-vulnerable version | 1.21.3-5 |
Risk | 4.5 |
Vulnerability | Summary | Fixed by |
---|---|---|
VCID-11c1-meqb-aaaf
Aliases: CVE-2021-36222 |
ec_verify in kdc/kdc_preauth_ec.c in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) before 1.18.4 and 1.19.x before 1.19.2 allows remote attackers to cause a NULL pointer dereference and daemon crash. This occurs because a return value is not properly managed in a certain situation. |
Affected by 8 other vulnerabilities. Affected by 2 other vulnerabilities. |
VCID-1h5c-cqhe-aaak
Aliases: CVE-2018-5729 |
MIT krb5 1.6 or later allows an authenticated kadmin with permission to add principals to an LDAP Kerberos database to cause a denial of service (NULL pointer dereference) or bypass a DN container check by supplying tagged data that is internal to the database module. |
Affected by 8 other vulnerabilities. |
VCID-apac-1qn7-aaaj
Aliases: CVE-2017-11462 |
Double free vulnerability in MIT Kerberos 5 (aka krb5) allows attackers to have unspecified impact via vectors involving automatic deletion of security contexts on error. |
Affected by 8 other vulnerabilities. |
VCID-auyb-cyjc-aaap
Aliases: CVE-2020-28196 |
MIT Kerberos 5 (aka krb5) before 1.17.2 and 1.18.x before 1.18.3 allows unbounded recursion via an ASN.1-encoded Kerberos message because the lib/krb5/asn.1/asn1_encode.c support for BER indefinite lengths lacks a recursion limit. |
Affected by 8 other vulnerabilities. Affected by 2 other vulnerabilities. |
VCID-c74d-mzay-2kb7
Aliases: CVE-2025-24528 |
krb5: overflow when calculating ulog block size |
Affected by 3 other vulnerabilities. Affected by 1 other vulnerability. Affected by 0 other vulnerabilities. |
VCID-f6tt-xduh-aaas
Aliases: CVE-2021-37750 |
The Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) before 1.18.5 and 1.19.x before 1.19.3 has a NULL pointer dereference in kdc/do_tgs_req.c via a FAST inner body that lacks a server field. |
Affected by 8 other vulnerabilities. Affected by 2 other vulnerabilities. |
VCID-m67b-g9qg-aaam
Aliases: CVE-2024-37370 |
In MIT Kerberos 5 (aka krb5) before 1.21.3, an attacker can modify the plaintext Extra Count field of a confidential GSS krb5 wrap token, causing the unwrapped token to appear truncated to the application. |
Affected by 2 other vulnerabilities. |
VCID-puwp-5xjq-aaap
Aliases: CVE-2023-36054 |
lib/kadm5/kadm_rpc_xdr.c in MIT Kerberos 5 (aka krb5) before 1.20.2 and 1.21.x before 1.21.1 frees an uninitialized pointer. A remote authenticated user can trigger a kadmind crash. This occurs because _xdr_kadm5_principal_ent_rec does not validate the relationship between n_key_data and the key_data array count. |
Affected by 0 other vulnerabilities. Affected by 2 other vulnerabilities. Affected by 0 other vulnerabilities. |
VCID-qr91-uuuy-aaas
Aliases: CVE-2022-42898 |
PAC parsing in MIT Kerberos 5 (aka krb5) before 1.19.4 and 1.20.x before 1.20.1 has integer overflows that may lead to remote code execution (in KDC, kadmind, or a GSS or Kerberos application server) on 32-bit platforms (which have a resultant heap-based buffer overflow), and cause a denial of service on other platforms. This occurs in krb5_pac_parse in lib/krb5/krb/pac.c. Heimdal before 7.7.1 has "a similar bug." |
Affected by 1 other vulnerability. Affected by 0 other vulnerabilities. Affected by 2 other vulnerabilities. |
VCID-r5je-12xj-aaac
Aliases: CVE-2018-5710 |
An issue was discovered in MIT Kerberos 5 (aka krb5) through 1.16. The pre-defined function "strlen" is getting a "NULL" string as a parameter value in plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c in the Key Distribution Center (KDC), which allows remote authenticated users to cause a denial of service (NULL pointer dereference) via a modified kadmin client. |
Affected by 8 other vulnerabilities. |
VCID-sj56-jfqf-aaar
Aliases: CVE-2018-5730 |
MIT krb5 1.6 or later allows an authenticated kadmin with permission to add principals to an LDAP Kerberos database to circumvent a DN containership check by supplying both a "linkdn" and "containerdn" database argument, or by supplying a DN string which is a left extension of a container DN string but is not hierarchically within the container DN. |
Affected by 8 other vulnerabilities. |
VCID-t627-mg9v-aaah
Aliases: CVE-2017-11368 |
In MIT Kerberos 5 (aka krb5) 1.7 and later, an authenticated attacker can cause a KDC assertion failure by sending invalid S4U2Self or S4U2Proxy requests. |
Affected by 8 other vulnerabilities. |
VCID-uzwh-v7yj-aaak
Aliases: CVE-2017-15088 |
plugins/preauth/pkinit/pkinit_crypto_openssl.c in MIT Kerberos 5 (aka krb5) through 1.15.2 mishandles Distinguished Name (DN) fields, which allows remote attackers to execute arbitrary code or cause a denial of service (buffer overflow and application crash) in situations involving untrusted X.509 data, related to the get_matching_data and X509_NAME_oneline_ex functions. NOTE: this has security relevance only in use cases outside of the MIT Kerberos distribution, e.g., the use of get_matching_data in KDC certauth plugin code that is specific to Red Hat. |
Affected by 8 other vulnerabilities. |
VCID-wahm-6uhz-aaaj
Aliases: CVE-2024-37371 |
In MIT Kerberos 5 (aka krb5) before 1.21.3, an attacker can cause invalid memory reads during GSS message token handling by sending message tokens with invalid length fields. |
Affected by 2 other vulnerabilities. |
VCID-z695-hub6-aaar
Aliases: CVE-2018-20217 |
A Reachable Assertion issue was discovered in the KDC in MIT Kerberos 5 (aka krb5) before 1.17. If an attacker can obtain a krbtgt ticket using an older encryption type (single-DES, triple-DES, or RC4), the attacker can crash the KDC by making an S4U2Self request. |
Affected by 8 other vulnerabilities. |
Vulnerability | Summary | Aliases |
---|---|---|
VCID-5vwb-78vc-aaaj | lib/gssapi/spnego/spnego_mech.c in MIT Kerberos 5 (aka krb5) before 1.14 relies on an inappropriate context handle, which allows remote attackers to cause a denial of service (incorrect pointer read and process crash) via a crafted SPNEGO packet that is mishandled during a gss_inquire_context call. |
CVE-2015-2695
|
VCID-agzx-ufgz-aaab | The build_principal_va function in lib/krb5/krb/bld_princ.c in MIT Kerberos 5 (aka krb5) before 1.14 allows remote authenticated users to cause a denial of service (out-of-bounds read and KDC crash) via an initial '\0' character in a long realm field within a TGS request. |
CVE-2015-2697
|
VCID-d33t-tdke-aaap | The iakerb_gss_export_sec_context function in lib/gssapi/krb5/iakerb.c in MIT Kerberos 5 (aka krb5) 1.14 pre-release 2015-09-14 improperly accesses a certain pointer, which allows remote authenticated users to cause a denial of service (memory corruption) or possibly have unspecified other impact by interacting with an application that calls the gss_export_sec_context function. NOTE: this vulnerability exists because of an incorrect fix for CVE-2015-2696. |
CVE-2015-2698
|
VCID-eqbj-bt15-aaan | The process_db_args function in plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c in the LDAP KDB module in kadmind in MIT Kerberos 5 (aka krb5) through 1.13.4 and 1.14.x through 1.14.1 mishandles the DB argument, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted request to modify a principal. |
CVE-2016-3119
|
VCID-fkvz-cr3x-aaan | Multiple memory leaks in kadmin/server/server_stubs.c in kadmind in MIT Kerberos 5 (aka krb5) before 1.13.4 and 1.14.x before 1.14.1 allow remote authenticated users to cause a denial of service (memory consumption) via a request specifying a NULL principal name. |
CVE-2015-8631
|
VCID-g4aj-rwe8-aaaa | lib/gssapi/krb5/iakerb.c in MIT Kerberos 5 (aka krb5) before 1.14 relies on an inappropriate context handle, which allows remote attackers to cause a denial of service (incorrect pointer read and process crash) via a crafted IAKERB packet that is mishandled during a gss_inquire_context call. |
CVE-2015-2696
|
VCID-nt2w-daac-aaag | The xdr_nullstring function in lib/kadm5/kadm_rpc_xdr.c in kadmind in MIT Kerberos 5 (aka krb5) before 1.13.4 and 1.14.x before 1.14.1 does not verify whether '\0' characters exist as expected, which allows remote authenticated users to obtain sensitive information or cause a denial of service (out-of-bounds read) via a crafted string. |
CVE-2015-8629
|
VCID-nxu2-un9y-aaan | The krb5-send-pr script in the kerberos5 (krb5) package in Trustix Secure Linux 1.5 through 2.1, and possibly other operating systems, allows local users to overwrite files via a symlink attack on temporary files. |
CVE-2004-0971
|
VCID-qq81-qnx4-aaae | The kdcpreauth modules in MIT Kerberos 5 (aka krb5) 1.12.x and 1.13.x before 1.13.2 do not properly track whether a client's request has been validated, which allows remote attackers to bypass an intended preauthentication requirement by providing (1) zero bytes of data or (2) an arbitrary realm name, related to plugins/preauth/otp/main.c and plugins/preauth/pkinit/pkinit_srv.c. |
CVE-2015-2694
|
VCID-rdx9-trru-aaam | The validate_as_request function in kdc_util.c in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) before 1.13.6 and 1.4.x before 1.14.3, when restrict_anonymous_to_tgt is enabled, uses an incorrect client data structure, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via an S4U2Self request. |
CVE-2016-3120
|
VCID-xx2f-qs2q-aaab | The (1) kadm5_create_principal_3 and (2) kadm5_modify_principal functions in lib/kadm5/srv/svr_principal.c in kadmind in MIT Kerberos 5 (aka krb5) 1.12.x and 1.13.x before 1.13.4 and 1.14.x before 1.14.1 allow remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) by specifying KADM5_POLICY with a NULL policy name. |
CVE-2015-8630
|
Date | Actor | Action | Vulnerability | Source | VulnerableCode Version |
---|---|---|---|---|---|
2025-06-22T18:02:36.785588+00:00 | Debian Importer | Affected by | VCID-uzwh-v7yj-aaak | None | 36.1.3 |
2025-06-22T05:58:23.988132+00:00 | Debian Importer | Affected by | VCID-apac-1qn7-aaaj | None | 36.1.3 |
2025-06-21T19:11:07.197225+00:00 | Debian Oval Importer | Affected by | VCID-r5je-12xj-aaac | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.3 |
2025-06-21T19:10:14.388834+00:00 | Debian Oval Importer | Affected by | VCID-qr91-uuuy-aaas | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.3 |
2025-06-21T17:57:57.695685+00:00 | Debian Oval Importer | Fixing | VCID-xx2f-qs2q-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T17:04:56.926735+00:00 | Debian Oval Importer | Fixing | VCID-nt2w-daac-aaag | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T17:02:06.101284+00:00 | Debian Oval Importer | Fixing | VCID-nxu2-un9y-aaan | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T16:59:52.226489+00:00 | Debian Oval Importer | Affected by | VCID-apac-1qn7-aaaj | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T16:56:26.152904+00:00 | Debian Oval Importer | Affected by | VCID-f6tt-xduh-aaas | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T16:54:52.042103+00:00 | Debian Oval Importer | Fixing | VCID-g4aj-rwe8-aaaa | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T16:42:32.043240+00:00 | Debian Oval Importer | Affected by | VCID-sj56-jfqf-aaar | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T16:03:39.430917+00:00 | Debian Oval Importer | Affected by | VCID-11c1-meqb-aaaf | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T15:27:11.860565+00:00 | Debian Oval Importer | Affected by | VCID-auyb-cyjc-aaap | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T15:22:30.423340+00:00 | Debian Oval Importer | Fixing | VCID-fkvz-cr3x-aaan | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T15:22:25.535318+00:00 | Debian Oval Importer | Affected by | VCID-t627-mg9v-aaah | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T15:20:07.229955+00:00 | Debian Oval Importer | Fixing | VCID-5vwb-78vc-aaaj | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T14:48:23.378757+00:00 | Debian Oval Importer | Affected by | VCID-puwp-5xjq-aaap | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T14:43:16.458674+00:00 | Debian Oval Importer | Fixing | VCID-agzx-ufgz-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T14:25:32.555609+00:00 | Debian Oval Importer | Affected by | VCID-1h5c-cqhe-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T14:23:48.726023+00:00 | Debian Oval Importer | Affected by | VCID-qr91-uuuy-aaas | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T14:20:07.551349+00:00 | Debian Oval Importer | Affected by | VCID-r5je-12xj-aaac | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T14:10:49.434624+00:00 | Debian Oval Importer | Fixing | VCID-qq81-qnx4-aaae | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T13:46:07.024529+00:00 | Debian Oval Importer | Affected by | VCID-z695-hub6-aaar | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T13:30:22.466367+00:00 | Debian Oval Importer | Affected by | VCID-uzwh-v7yj-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T13:05:44.034647+00:00 | Debian Oval Importer | Fixing | VCID-d33t-tdke-aaap | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T12:38:32.035912+00:00 | Debian Oval Importer | Fixing | VCID-eqbj-bt15-aaan | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T11:25:05.833142+00:00 | Debian Oval Importer | Fixing | VCID-rdx9-trru-aaam | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T07:35:54.088192+00:00 | Debian Oval Importer | Fixing | VCID-nxu2-un9y-aaan | None | 36.1.3 |
2025-06-21T06:44:22.618141+00:00 | Debian Oval Importer | Affected by | VCID-qr91-uuuy-aaas | None | 36.1.3 |
2025-06-21T01:22:03.198556+00:00 | Debian Oval Importer | Fixing | VCID-qq81-qnx4-aaae | None | 36.1.3 |
2025-06-21T01:01:07.168699+00:00 | Debian Oval Importer | Affected by | VCID-z695-hub6-aaar | None | 36.1.3 |
2025-06-21T00:56:14.480799+00:00 | Debian Oval Importer | Affected by | VCID-r5je-12xj-aaac | None | 36.1.3 |
2025-06-21T00:53:17.682241+00:00 | Debian Oval Importer | Fixing | VCID-nt2w-daac-aaag | None | 36.1.3 |
2025-06-20T23:55:49.047272+00:00 | Debian Oval Importer | Affected by | VCID-apac-1qn7-aaaj | None | 36.1.3 |
2025-06-20T23:51:02.209154+00:00 | Debian Oval Importer | Affected by | VCID-1h5c-cqhe-aaak | None | 36.1.3 |
2025-06-20T23:45:31.521193+00:00 | Debian Oval Importer | Fixing | VCID-d33t-tdke-aaap | None | 36.1.3 |
2025-06-20T23:09:47.103137+00:00 | Debian Oval Importer | Fixing | VCID-rdx9-trru-aaam | None | 36.1.3 |
2025-06-20T23:09:18.541086+00:00 | Debian Oval Importer | Affected by | VCID-sj56-jfqf-aaar | None | 36.1.3 |
2025-06-20T22:50:29.750292+00:00 | Debian Oval Importer | Affected by | VCID-f6tt-xduh-aaas | None | 36.1.3 |
2025-06-20T22:41:41.872069+00:00 | Debian Oval Importer | Fixing | VCID-xx2f-qs2q-aaab | None | 36.1.3 |
2025-06-20T22:39:35.885627+00:00 | Debian Oval Importer | Fixing | VCID-g4aj-rwe8-aaaa | None | 36.1.3 |
2025-06-20T22:01:13.795753+00:00 | Debian Oval Importer | Fixing | VCID-fkvz-cr3x-aaan | None | 36.1.3 |
2025-06-20T21:51:42.624647+00:00 | Debian Oval Importer | Affected by | VCID-auyb-cyjc-aaap | None | 36.1.3 |
2025-06-20T21:51:13.701286+00:00 | Debian Oval Importer | Affected by | VCID-11c1-meqb-aaaf | None | 36.1.3 |
2025-06-20T21:44:44.358762+00:00 | Debian Oval Importer | Affected by | VCID-uzwh-v7yj-aaak | None | 36.1.3 |
2025-06-20T21:43:49.145441+00:00 | Debian Oval Importer | Fixing | VCID-agzx-ufgz-aaab | None | 36.1.3 |
2025-06-20T21:23:49.053198+00:00 | Debian Importer | Affected by | VCID-r5je-12xj-aaac | None | 36.1.3 |
2025-06-20T21:22:00.502045+00:00 | Debian Oval Importer | Fixing | VCID-eqbj-bt15-aaan | None | 36.1.3 |
2025-06-20T20:29:17.480006+00:00 | Debian Oval Importer | Affected by | VCID-t627-mg9v-aaah | None | 36.1.3 |
2025-06-20T19:59:42.792299+00:00 | Debian Oval Importer | Fixing | VCID-5vwb-78vc-aaaj | None | 36.1.3 |
2025-06-08T12:54:28.835546+00:00 | Debian Oval Importer | Fixing | VCID-qq81-qnx4-aaae | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T12:45:07.199721+00:00 | Debian Oval Importer | Affected by | VCID-11c1-meqb-aaaf | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T12:44:42.615208+00:00 | Debian Oval Importer | Fixing | VCID-fkvz-cr3x-aaan | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T12:40:00.978841+00:00 | Debian Oval Importer | Affected by | VCID-z695-hub6-aaar | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T12:35:51.813155+00:00 | Debian Oval Importer | Affected by | VCID-auyb-cyjc-aaap | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T12:18:44.552408+00:00 | Debian Oval Importer | Fixing | VCID-xx2f-qs2q-aaab | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T12:18:26.762803+00:00 | Debian Oval Importer | Fixing | VCID-agzx-ufgz-aaab | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T12:15:33.261694+00:00 | Debian Oval Importer | Affected by | VCID-puwp-5xjq-aaap | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T11:52:46.324953+00:00 | Debian Oval Importer | Fixing | VCID-nxu2-un9y-aaan | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T11:50:45.523760+00:00 | Debian Oval Importer | Fixing | VCID-5vwb-78vc-aaaj | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T11:40:00.796213+00:00 | Debian Oval Importer | Affected by | VCID-r5je-12xj-aaac | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T11:39:10.282424+00:00 | Debian Oval Importer | Affected by | VCID-qr91-uuuy-aaas | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T10:29:40.757198+00:00 | Debian Oval Importer | Fixing | VCID-xx2f-qs2q-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T09:49:50.973111+00:00 | Debian Oval Importer | Fixing | VCID-nt2w-daac-aaag | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T09:47:06.831434+00:00 | Debian Oval Importer | Fixing | VCID-nxu2-un9y-aaan | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T09:44:56.413197+00:00 | Debian Oval Importer | Affected by | VCID-apac-1qn7-aaaj | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T09:41:33.493617+00:00 | Debian Oval Importer | Affected by | VCID-f6tt-xduh-aaas | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T09:39:59.428854+00:00 | Debian Oval Importer | Fixing | VCID-g4aj-rwe8-aaaa | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T09:27:48.749610+00:00 | Debian Oval Importer | Affected by | VCID-sj56-jfqf-aaar | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T08:56:44.983577+00:00 | Debian Oval Importer | Affected by | VCID-11c1-meqb-aaaf | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T08:21:45.628776+00:00 | Debian Oval Importer | Affected by | VCID-auyb-cyjc-aaap | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T08:16:52.901377+00:00 | Debian Oval Importer | Fixing | VCID-fkvz-cr3x-aaan | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T08:16:47.437942+00:00 | Debian Oval Importer | Affected by | VCID-t627-mg9v-aaah | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T08:14:12.241896+00:00 | Debian Oval Importer | Fixing | VCID-5vwb-78vc-aaaj | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T07:41:45.246751+00:00 | Debian Oval Importer | Affected by | VCID-puwp-5xjq-aaap | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T07:36:34.909010+00:00 | Debian Oval Importer | Fixing | VCID-agzx-ufgz-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T07:18:35.348932+00:00 | Debian Oval Importer | Affected by | VCID-1h5c-cqhe-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T07:16:54.415436+00:00 | Debian Oval Importer | Affected by | VCID-qr91-uuuy-aaas | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T07:13:13.194588+00:00 | Debian Oval Importer | Affected by | VCID-r5je-12xj-aaac | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T07:04:08.715519+00:00 | Debian Oval Importer | Fixing | VCID-qq81-qnx4-aaae | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T06:40:18.072188+00:00 | Debian Oval Importer | Affected by | VCID-z695-hub6-aaar | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T06:24:23.987337+00:00 | Debian Oval Importer | Affected by | VCID-uzwh-v7yj-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T06:00:36.118086+00:00 | Debian Oval Importer | Fixing | VCID-d33t-tdke-aaap | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T05:35:29.535146+00:00 | Debian Oval Importer | Fixing | VCID-eqbj-bt15-aaan | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T04:47:23.108829+00:00 | Debian Oval Importer | Fixing | VCID-rdx9-trru-aaam | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T01:15:48.237373+00:00 | Debian Oval Importer | Fixing | VCID-nxu2-un9y-aaan | None | 36.1.0 |
2025-06-08T00:23:52.651074+00:00 | Debian Oval Importer | Affected by | VCID-qr91-uuuy-aaas | None | 36.1.0 |
2025-06-07T18:44:50.259293+00:00 | Debian Oval Importer | Fixing | VCID-qq81-qnx4-aaae | None | 36.1.0 |
2025-06-07T18:23:34.692590+00:00 | Debian Oval Importer | Affected by | VCID-z695-hub6-aaar | None | 36.1.0 |
2025-06-07T18:18:34.759909+00:00 | Debian Oval Importer | Affected by | VCID-r5je-12xj-aaac | None | 36.1.0 |
2025-06-07T18:15:39.048542+00:00 | Debian Oval Importer | Fixing | VCID-nt2w-daac-aaag | None | 36.1.0 |
2025-06-07T17:18:41.544720+00:00 | Debian Oval Importer | Affected by | VCID-apac-1qn7-aaaj | None | 36.1.0 |
2025-06-07T17:13:54.306439+00:00 | Debian Oval Importer | Affected by | VCID-1h5c-cqhe-aaak | None | 36.1.0 |
2025-06-07T17:08:24.230556+00:00 | Debian Oval Importer | Fixing | VCID-d33t-tdke-aaap | None | 36.1.0 |
2025-06-07T16:32:56.288850+00:00 | Debian Oval Importer | Fixing | VCID-rdx9-trru-aaam | None | 36.1.0 |
2025-06-07T16:32:27.696193+00:00 | Debian Oval Importer | Affected by | VCID-sj56-jfqf-aaar | None | 36.1.0 |
2025-06-07T16:14:02.335500+00:00 | Debian Oval Importer | Affected by | VCID-f6tt-xduh-aaas | None | 36.1.0 |
2025-06-07T16:05:36.218393+00:00 | Debian Oval Importer | Fixing | VCID-xx2f-qs2q-aaab | None | 36.1.0 |
2025-06-07T16:03:32.279360+00:00 | Debian Oval Importer | Fixing | VCID-g4aj-rwe8-aaaa | None | 36.1.0 |
2025-06-07T15:24:49.103033+00:00 | Debian Oval Importer | Fixing | VCID-fkvz-cr3x-aaan | None | 36.1.0 |
2025-06-07T15:14:57.860194+00:00 | Debian Oval Importer | Affected by | VCID-auyb-cyjc-aaap | None | 36.1.0 |
2025-06-07T15:14:27.762957+00:00 | Debian Oval Importer | Affected by | VCID-11c1-meqb-aaaf | None | 36.1.0 |
2025-06-07T15:07:44.316705+00:00 | Debian Oval Importer | Affected by | VCID-uzwh-v7yj-aaak | None | 36.1.0 |
2025-06-07T15:06:45.526840+00:00 | Debian Oval Importer | Fixing | VCID-agzx-ufgz-aaab | None | 36.1.0 |
2025-06-07T14:45:13.107397+00:00 | Debian Oval Importer | Fixing | VCID-eqbj-bt15-aaan | None | 36.1.0 |
2025-06-07T14:03:16.260147+00:00 | Debian Oval Importer | Affected by | VCID-t627-mg9v-aaah | None | 36.1.0 |
2025-06-07T13:49:26.522523+00:00 | Debian Oval Importer | Fixing | VCID-5vwb-78vc-aaaj | None | 36.1.0 |
2025-04-13T02:53:31.867893+00:00 | Debian Oval Importer | Affected by | VCID-c74d-mzay-2kb7 | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-13T01:23:34.009759+00:00 | Debian Oval Importer | Affected by | VCID-m67b-g9qg-aaam | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-13T01:23:30.236386+00:00 | Debian Oval Importer | Affected by | VCID-wahm-6uhz-aaaj | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T21:57:57.729385+00:00 | Debian Oval Importer | Fixing | VCID-rdx9-trru-aaam | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T21:43:14.704782+00:00 | Debian Oval Importer | Affected by | VCID-t627-mg9v-aaah | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T21:33:57.049457+00:00 | Debian Oval Importer | Fixing | VCID-eqbj-bt15-aaan | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T21:23:18.581810+00:00 | Debian Oval Importer | Fixing | VCID-d33t-tdke-aaap | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T21:13:11.807680+00:00 | Debian Oval Importer | Affected by | VCID-sj56-jfqf-aaar | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T20:58:38.548775+00:00 | Debian Oval Importer | Affected by | VCID-uzwh-v7yj-aaak | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T20:17:04.452622+00:00 | Debian Oval Importer | Fixing | VCID-nt2w-daac-aaag | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T20:03:30.505605+00:00 | Debian Oval Importer | Affected by | VCID-apac-1qn7-aaaj | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T20:02:30.648195+00:00 | Debian Oval Importer | Fixing | VCID-g4aj-rwe8-aaaa | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T19:48:39.040370+00:00 | Debian Oval Importer | Affected by | VCID-f6tt-xduh-aaas | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T19:47:43.084317+00:00 | Debian Oval Importer | Affected by | VCID-1h5c-cqhe-aaak | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T18:41:39.579168+00:00 | Debian Oval Importer | Fixing | VCID-qq81-qnx4-aaae | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T18:32:00.590074+00:00 | Debian Oval Importer | Affected by | VCID-11c1-meqb-aaaf | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T18:31:35.394806+00:00 | Debian Oval Importer | Fixing | VCID-fkvz-cr3x-aaan | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T18:26:45.288129+00:00 | Debian Oval Importer | Affected by | VCID-z695-hub6-aaar | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T18:22:24.552217+00:00 | Debian Oval Importer | Affected by | VCID-auyb-cyjc-aaap | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T18:04:37.535737+00:00 | Debian Oval Importer | Fixing | VCID-xx2f-qs2q-aaab | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T18:04:18.898002+00:00 | Debian Oval Importer | Fixing | VCID-agzx-ufgz-aaab | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T18:01:17.976521+00:00 | Debian Oval Importer | Affected by | VCID-puwp-5xjq-aaap | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T17:37:51.115562+00:00 | Debian Oval Importer | Fixing | VCID-nxu2-un9y-aaan | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T17:35:46.547429+00:00 | Debian Oval Importer | Fixing | VCID-5vwb-78vc-aaaj | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T17:24:42.018924+00:00 | Debian Oval Importer | Affected by | VCID-r5je-12xj-aaac | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T17:23:49.341464+00:00 | Debian Oval Importer | Affected by | VCID-qr91-uuuy-aaas | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T16:10:55.332188+00:00 | Debian Oval Importer | Fixing | VCID-xx2f-qs2q-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T08:22:03.721504+00:00 | Debian Oval Importer | Fixing | VCID-nt2w-daac-aaag | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T08:19:26.135837+00:00 | Debian Oval Importer | Fixing | VCID-nxu2-un9y-aaan | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T08:17:17.340704+00:00 | Debian Oval Importer | Affected by | VCID-apac-1qn7-aaaj | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T08:13:56.861924+00:00 | Debian Oval Importer | Affected by | VCID-f6tt-xduh-aaas | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T08:12:23.540379+00:00 | Debian Oval Importer | Fixing | VCID-g4aj-rwe8-aaaa | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T08:00:12.688518+00:00 | Debian Oval Importer | Affected by | VCID-sj56-jfqf-aaar | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T07:28:20.594980+00:00 | Debian Oval Importer | Affected by | VCID-11c1-meqb-aaaf | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T06:53:05.622249+00:00 | Debian Oval Importer | Affected by | VCID-auyb-cyjc-aaap | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T06:48:22.921189+00:00 | Debian Oval Importer | Fixing | VCID-fkvz-cr3x-aaan | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T06:48:17.770934+00:00 | Debian Oval Importer | Affected by | VCID-t627-mg9v-aaah | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T06:45:56.865172+00:00 | Debian Oval Importer | Fixing | VCID-5vwb-78vc-aaaj | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T06:14:13.721370+00:00 | Debian Oval Importer | Affected by | VCID-puwp-5xjq-aaap | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T06:09:09.117711+00:00 | Debian Oval Importer | Fixing | VCID-agzx-ufgz-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T05:51:11.819996+00:00 | Debian Oval Importer | Affected by | VCID-1h5c-cqhe-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T05:49:28.560668+00:00 | Debian Oval Importer | Affected by | VCID-qr91-uuuy-aaas | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T05:45:47.595456+00:00 | Debian Oval Importer | Affected by | VCID-r5je-12xj-aaac | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T05:36:50.049707+00:00 | Debian Oval Importer | Fixing | VCID-qq81-qnx4-aaae | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T05:12:44.110821+00:00 | Debian Oval Importer | Affected by | VCID-z695-hub6-aaar | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T04:56:41.654646+00:00 | Debian Oval Importer | Affected by | VCID-uzwh-v7yj-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T04:32:32.046351+00:00 | Debian Oval Importer | Fixing | VCID-d33t-tdke-aaap | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T04:06:58.720176+00:00 | Debian Oval Importer | Fixing | VCID-eqbj-bt15-aaan | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T03:18:27.913888+00:00 | Debian Oval Importer | Fixing | VCID-rdx9-trru-aaam | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-07T23:48:23.581579+00:00 | Debian Oval Importer | Fixing | VCID-nxu2-un9y-aaan | None | 36.0.0 |
2025-04-07T22:56:09.326070+00:00 | Debian Oval Importer | Affected by | VCID-qr91-uuuy-aaas | None | 36.0.0 |
2025-04-07T17:22:40.594277+00:00 | Debian Oval Importer | Fixing | VCID-qq81-qnx4-aaae | None | 36.0.0 |
2025-04-07T17:01:11.064728+00:00 | Debian Oval Importer | Affected by | VCID-z695-hub6-aaar | None | 36.0.0 |
2025-04-07T16:56:09.315257+00:00 | Debian Oval Importer | Affected by | VCID-r5je-12xj-aaac | None | 36.0.0 |
2025-04-07T16:53:07.361252+00:00 | Debian Oval Importer | Fixing | VCID-nt2w-daac-aaag | None | 36.0.0 |
2025-04-07T15:52:40.230120+00:00 | Debian Oval Importer | Affected by | VCID-apac-1qn7-aaaj | None | 36.0.0 |
2025-04-07T15:47:41.295466+00:00 | Debian Oval Importer | Affected by | VCID-1h5c-cqhe-aaak | None | 36.0.0 |
2025-04-07T15:41:57.102584+00:00 | Debian Oval Importer | Fixing | VCID-d33t-tdke-aaap | None | 36.0.0 |
2025-04-07T15:05:00.670255+00:00 | Debian Oval Importer | Fixing | VCID-rdx9-trru-aaam | None | 36.0.0 |
2025-04-07T15:04:30.730053+00:00 | Debian Oval Importer | Affected by | VCID-sj56-jfqf-aaar | None | 36.0.0 |
2025-04-07T14:45:29.966176+00:00 | Debian Oval Importer | Affected by | VCID-f6tt-xduh-aaas | None | 36.0.0 |
2025-04-07T14:36:48.465711+00:00 | Debian Oval Importer | Fixing | VCID-xx2f-qs2q-aaab | None | 36.0.0 |
2025-04-07T14:34:42.035621+00:00 | Debian Oval Importer | Fixing | VCID-g4aj-rwe8-aaaa | None | 36.0.0 |
2025-04-07T13:56:07.087338+00:00 | Debian Oval Importer | Fixing | VCID-fkvz-cr3x-aaan | None | 36.0.0 |
2025-04-07T13:46:35.507128+00:00 | Debian Oval Importer | Affected by | VCID-auyb-cyjc-aaap | None | 36.0.0 |
2025-04-07T13:46:05.073941+00:00 | Debian Oval Importer | Affected by | VCID-11c1-meqb-aaaf | None | 36.0.0 |
2025-04-07T13:39:27.872076+00:00 | Debian Oval Importer | Affected by | VCID-uzwh-v7yj-aaak | None | 36.0.0 |
2025-04-07T13:38:31.254060+00:00 | Debian Oval Importer | Fixing | VCID-agzx-ufgz-aaab | None | 36.0.0 |
2025-04-07T13:17:13.581419+00:00 | Debian Oval Importer | Fixing | VCID-eqbj-bt15-aaan | None | 36.0.0 |
2025-04-07T12:37:19.017544+00:00 | Debian Oval Importer | Affected by | VCID-t627-mg9v-aaah | None | 36.0.0 |
2025-04-07T12:24:25.601208+00:00 | Debian Oval Importer | Fixing | VCID-5vwb-78vc-aaaj | None | 36.0.0 |
2025-04-06T10:28:36.165084+00:00 | Debian Importer | Affected by | VCID-uzwh-v7yj-aaak | None | 36.0.0 |
2025-04-05T23:46:27.293442+00:00 | Debian Importer | Affected by | VCID-apac-1qn7-aaaj | None | 36.0.0 |
2025-04-04T00:01:40.502698+00:00 | Debian Importer | Affected by | VCID-r5je-12xj-aaac | None | 36.0.0 |
2025-03-07T09:35:26.378156+00:00 | Debian Oval Importer | Fixing | VCID-nxu2-un9y-aaan | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 35.1.0 |
2025-03-07T09:35:25.544068+00:00 | Debian Oval Importer | Fixing | VCID-nxu2-un9y-aaan | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 35.1.0 |
2025-03-07T09:20:04.025662+00:00 | Debian Oval Importer | Fixing | VCID-nxu2-un9y-aaan | None | 35.1.0 |
2025-02-19T04:01:25.719631+00:00 | Debian Importer | Affected by | VCID-r5je-12xj-aaac | None | 35.1.0 |
2025-02-18T20:42:18.313467+00:00 | Debian Importer | Affected by | VCID-uzwh-v7yj-aaak | None | 35.1.0 |
2025-02-18T19:51:47.809851+00:00 | Debian Importer | Affected by | VCID-apac-1qn7-aaaj | None | 35.1.0 |
2024-11-25T01:35:33.409843+00:00 | Debian Oval Importer | Fixing | VCID-nxu2-un9y-aaan | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 35.0.0 |
2024-10-11T16:04:31.501945+00:00 | Debian Oval Importer | Fixing | VCID-nxu2-un9y-aaan | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.2 |
2024-09-20T10:16:05.464635+00:00 | Debian Oval Importer | Fixing | VCID-nxu2-un9y-aaan | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.1 |
2024-06-12T10:09:01.897149+00:00 | Debian Oval Importer | Fixing | VCID-nxu2-un9y-aaan | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.0rc4 |
2024-06-12T10:09:00.980695+00:00 | Debian Oval Importer | Fixing | VCID-nxu2-un9y-aaan | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 34.0.0rc4 |
2024-06-12T09:41:27.369308+00:00 | Debian Oval Importer | Fixing | VCID-nxu2-un9y-aaan | None | 34.0.0rc4 |
2024-04-24T13:27:57.962384+00:00 | Debian Importer | Affected by | VCID-r5je-12xj-aaac | None | 34.0.0rc4 |
2024-04-24T11:00:45.155868+00:00 | Debian Importer | Affected by | VCID-uzwh-v7yj-aaak | None | 34.0.0rc4 |
2024-04-24T10:46:14.688737+00:00 | Debian Importer | Affected by | VCID-apac-1qn7-aaaj | None | 34.0.0rc4 |
2024-01-25T12:50:05.929369+00:00 | Debian Oval Importer | Fixing | VCID-nxu2-un9y-aaan | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.0rc2 |
2024-01-25T12:50:05.079361+00:00 | Debian Oval Importer | Fixing | VCID-nxu2-un9y-aaan | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 34.0.0rc2 |
2024-01-25T12:32:06.007290+00:00 | Debian Oval Importer | Fixing | VCID-nxu2-un9y-aaan | None | 34.0.0rc2 |
2024-01-10T16:04:30.155175+00:00 | Debian Importer | Affected by | VCID-r5je-12xj-aaac | None | 34.0.0rc2 |
2024-01-10T12:52:03.271441+00:00 | Debian Importer | Affected by | VCID-uzwh-v7yj-aaak | None | 34.0.0rc2 |
2024-01-10T12:30:41.432319+00:00 | Debian Importer | Affected by | VCID-apac-1qn7-aaaj | None | 34.0.0rc2 |
2024-01-04T06:03:40.461111+00:00 | Debian Importer | Affected by | VCID-r5je-12xj-aaac | None | 34.0.0rc1 |
2024-01-04T04:27:03.614037+00:00 | Debian Importer | Affected by | VCID-uzwh-v7yj-aaak | None | 34.0.0rc1 |
2024-01-04T04:15:49.346790+00:00 | Debian Importer | Affected by | VCID-apac-1qn7-aaaj | None | 34.0.0rc1 |