Search for packages
purl | pkg:deb/debian/krb5@1.17-3%2Bdeb10u4 |
Next non-vulnerable version | 1.20.1-2+deb12u4 |
Latest non-vulnerable version | 1.21.3-5 |
Risk | 4.1 |
Vulnerability | Summary | Fixed by |
---|---|---|
VCID-11c1-meqb-aaaf
Aliases: CVE-2021-36222 |
ec_verify in kdc/kdc_preauth_ec.c in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) before 1.18.4 and 1.19.x before 1.19.2 allows remote attackers to cause a NULL pointer dereference and daemon crash. This occurs because a return value is not properly managed in a certain situation. |
Affected by 2 other vulnerabilities. |
VCID-auyb-cyjc-aaap
Aliases: CVE-2020-28196 |
MIT Kerberos 5 (aka krb5) before 1.17.2 and 1.18.x before 1.18.3 allows unbounded recursion via an ASN.1-encoded Kerberos message because the lib/krb5/asn.1/asn1_encode.c support for BER indefinite lengths lacks a recursion limit. |
Affected by 2 other vulnerabilities. |
VCID-c74d-mzay-2kb7
Aliases: CVE-2025-24528 |
krb5: overflow when calculating ulog block size |
Affected by 3 other vulnerabilities. Affected by 1 other vulnerability. Affected by 0 other vulnerabilities. |
VCID-f6tt-xduh-aaas
Aliases: CVE-2021-37750 |
The Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) before 1.18.5 and 1.19.x before 1.19.3 has a NULL pointer dereference in kdc/do_tgs_req.c via a FAST inner body that lacks a server field. |
Affected by 2 other vulnerabilities. |
VCID-m67b-g9qg-aaam
Aliases: CVE-2024-37370 |
In MIT Kerberos 5 (aka krb5) before 1.21.3, an attacker can modify the plaintext Extra Count field of a confidential GSS krb5 wrap token, causing the unwrapped token to appear truncated to the application. |
Affected by 2 other vulnerabilities. |
VCID-puwp-5xjq-aaap
Aliases: CVE-2023-36054 |
lib/kadm5/kadm_rpc_xdr.c in MIT Kerberos 5 (aka krb5) before 1.20.2 and 1.21.x before 1.21.1 frees an uninitialized pointer. A remote authenticated user can trigger a kadmind crash. This occurs because _xdr_kadm5_principal_ent_rec does not validate the relationship between n_key_data and the key_data array count. |
Affected by 0 other vulnerabilities. Affected by 2 other vulnerabilities. Affected by 0 other vulnerabilities. |
VCID-qr91-uuuy-aaas
Aliases: CVE-2022-42898 |
PAC parsing in MIT Kerberos 5 (aka krb5) before 1.19.4 and 1.20.x before 1.20.1 has integer overflows that may lead to remote code execution (in KDC, kadmind, or a GSS or Kerberos application server) on 32-bit platforms (which have a resultant heap-based buffer overflow), and cause a denial of service on other platforms. This occurs in krb5_pac_parse in lib/krb5/krb/pac.c. Heimdal before 7.7.1 has "a similar bug." |
Affected by 1 other vulnerability. Affected by 0 other vulnerabilities. Affected by 2 other vulnerabilities. |
VCID-wahm-6uhz-aaaj
Aliases: CVE-2024-37371 |
In MIT Kerberos 5 (aka krb5) before 1.21.3, an attacker can cause invalid memory reads during GSS message token handling by sending message tokens with invalid length fields. |
Affected by 2 other vulnerabilities. |
Vulnerability | Summary | Aliases |
---|---|---|
VCID-11c1-meqb-aaaf | ec_verify in kdc/kdc_preauth_ec.c in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) before 1.18.4 and 1.19.x before 1.19.2 allows remote attackers to cause a NULL pointer dereference and daemon crash. This occurs because a return value is not properly managed in a certain situation. |
CVE-2021-36222
|
VCID-1h5c-cqhe-aaak | MIT krb5 1.6 or later allows an authenticated kadmin with permission to add principals to an LDAP Kerberos database to cause a denial of service (NULL pointer dereference) or bypass a DN container check by supplying tagged data that is internal to the database module. |
CVE-2018-5729
|
VCID-apac-1qn7-aaaj | Double free vulnerability in MIT Kerberos 5 (aka krb5) allows attackers to have unspecified impact via vectors involving automatic deletion of security contexts on error. |
CVE-2017-11462
|
VCID-auyb-cyjc-aaap | MIT Kerberos 5 (aka krb5) before 1.17.2 and 1.18.x before 1.18.3 allows unbounded recursion via an ASN.1-encoded Kerberos message because the lib/krb5/asn.1/asn1_encode.c support for BER indefinite lengths lacks a recursion limit. |
CVE-2020-28196
|
VCID-f6tt-xduh-aaas | The Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) before 1.18.5 and 1.19.x before 1.19.3 has a NULL pointer dereference in kdc/do_tgs_req.c via a FAST inner body that lacks a server field. |
CVE-2021-37750
|
VCID-r5je-12xj-aaac | An issue was discovered in MIT Kerberos 5 (aka krb5) through 1.16. The pre-defined function "strlen" is getting a "NULL" string as a parameter value in plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c in the Key Distribution Center (KDC), which allows remote authenticated users to cause a denial of service (NULL pointer dereference) via a modified kadmin client. |
CVE-2018-5710
|
VCID-sj56-jfqf-aaar | MIT krb5 1.6 or later allows an authenticated kadmin with permission to add principals to an LDAP Kerberos database to circumvent a DN containership check by supplying both a "linkdn" and "containerdn" database argument, or by supplying a DN string which is a left extension of a container DN string but is not hierarchically within the container DN. |
CVE-2018-5730
|
VCID-t627-mg9v-aaah | In MIT Kerberos 5 (aka krb5) 1.7 and later, an authenticated attacker can cause a KDC assertion failure by sending invalid S4U2Self or S4U2Proxy requests. |
CVE-2017-11368
|
VCID-uzwh-v7yj-aaak | plugins/preauth/pkinit/pkinit_crypto_openssl.c in MIT Kerberos 5 (aka krb5) through 1.15.2 mishandles Distinguished Name (DN) fields, which allows remote attackers to execute arbitrary code or cause a denial of service (buffer overflow and application crash) in situations involving untrusted X.509 data, related to the get_matching_data and X509_NAME_oneline_ex functions. NOTE: this has security relevance only in use cases outside of the MIT Kerberos distribution, e.g., the use of get_matching_data in KDC certauth plugin code that is specific to Red Hat. |
CVE-2017-15088
|
VCID-z695-hub6-aaar | A Reachable Assertion issue was discovered in the KDC in MIT Kerberos 5 (aka krb5) before 1.17. If an attacker can obtain a krbtgt ticket using an older encryption type (single-DES, triple-DES, or RC4), the attacker can crash the KDC by making an S4U2Self request. |
CVE-2018-20217
|
Date | Actor | Action | Vulnerability | Source | VulnerableCode Version |
---|---|---|---|---|---|
2025-06-22T19:25:43.177486+00:00 | Debian Importer | Affected by | VCID-m67b-g9qg-aaam | https://security-tracker.debian.org/tracker/data/json | 36.1.3 |
2025-06-22T18:19:55.712096+00:00 | Debian Importer | Affected by | VCID-wahm-6uhz-aaaj | https://security-tracker.debian.org/tracker/data/json | 36.1.3 |
2025-06-22T18:02:36.788017+00:00 | Debian Importer | Fixing | VCID-uzwh-v7yj-aaak | None | 36.1.3 |
2025-06-22T06:12:46.953203+00:00 | Debian Importer | Affected by | VCID-puwp-5xjq-aaap | None | 36.1.3 |
2025-06-22T05:58:23.991710+00:00 | Debian Importer | Fixing | VCID-apac-1qn7-aaaj | None | 36.1.3 |
2025-06-21T19:11:07.199467+00:00 | Debian Oval Importer | Fixing | VCID-r5je-12xj-aaac | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.3 |
2025-06-21T19:10:14.390802+00:00 | Debian Oval Importer | Affected by | VCID-qr91-uuuy-aaas | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.3 |
2025-06-21T16:59:52.228533+00:00 | Debian Oval Importer | Fixing | VCID-apac-1qn7-aaaj | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T16:56:26.155529+00:00 | Debian Oval Importer | Fixing | VCID-f6tt-xduh-aaas | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T16:42:32.045517+00:00 | Debian Oval Importer | Fixing | VCID-sj56-jfqf-aaar | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T16:03:39.433206+00:00 | Debian Oval Importer | Fixing | VCID-11c1-meqb-aaaf | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T15:27:11.862855+00:00 | Debian Oval Importer | Fixing | VCID-auyb-cyjc-aaap | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T15:22:25.537993+00:00 | Debian Oval Importer | Fixing | VCID-t627-mg9v-aaah | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T14:48:23.380964+00:00 | Debian Oval Importer | Affected by | VCID-puwp-5xjq-aaap | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T14:25:32.557588+00:00 | Debian Oval Importer | Fixing | VCID-1h5c-cqhe-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T14:23:48.727869+00:00 | Debian Oval Importer | Affected by | VCID-qr91-uuuy-aaas | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T14:20:07.554025+00:00 | Debian Oval Importer | Fixing | VCID-r5je-12xj-aaac | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T13:46:07.026666+00:00 | Debian Oval Importer | Fixing | VCID-z695-hub6-aaar | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T13:30:22.468462+00:00 | Debian Oval Importer | Fixing | VCID-uzwh-v7yj-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T06:44:22.620138+00:00 | Debian Oval Importer | Affected by | VCID-qr91-uuuy-aaas | None | 36.1.3 |
2025-06-21T04:19:27.378627+00:00 | Debian Oval Importer | Affected by | VCID-auyb-cyjc-aaap | None | 36.1.3 |
2025-06-21T02:42:06.579022+00:00 | Debian Oval Importer | Affected by | VCID-11c1-meqb-aaaf | None | 36.1.3 |
2025-06-21T01:48:48.426722+00:00 | Debian Oval Importer | Affected by | VCID-f6tt-xduh-aaas | None | 36.1.3 |
2025-06-21T01:01:07.170993+00:00 | Debian Oval Importer | Fixing | VCID-z695-hub6-aaar | None | 36.1.3 |
2025-06-21T00:56:14.483115+00:00 | Debian Oval Importer | Fixing | VCID-r5je-12xj-aaac | None | 36.1.3 |
2025-06-20T23:55:49.049199+00:00 | Debian Oval Importer | Fixing | VCID-apac-1qn7-aaaj | None | 36.1.3 |
2025-06-20T23:51:02.211566+00:00 | Debian Oval Importer | Fixing | VCID-1h5c-cqhe-aaak | None | 36.1.3 |
2025-06-20T23:09:18.543791+00:00 | Debian Oval Importer | Fixing | VCID-sj56-jfqf-aaar | None | 36.1.3 |
2025-06-20T22:50:29.752564+00:00 | Debian Oval Importer | Fixing | VCID-f6tt-xduh-aaas | None | 36.1.3 |
2025-06-20T21:51:42.626625+00:00 | Debian Oval Importer | Fixing | VCID-auyb-cyjc-aaap | None | 36.1.3 |
2025-06-20T21:51:13.703919+00:00 | Debian Oval Importer | Fixing | VCID-11c1-meqb-aaaf | None | 36.1.3 |
2025-06-20T21:44:44.361020+00:00 | Debian Oval Importer | Fixing | VCID-uzwh-v7yj-aaak | None | 36.1.3 |
2025-06-20T21:23:49.055118+00:00 | Debian Importer | Fixing | VCID-r5je-12xj-aaac | None | 36.1.3 |
2025-06-20T20:29:17.481709+00:00 | Debian Oval Importer | Fixing | VCID-t627-mg9v-aaah | None | 36.1.3 |
2025-06-08T12:45:07.201283+00:00 | Debian Oval Importer | Affected by | VCID-11c1-meqb-aaaf | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T12:40:00.980705+00:00 | Debian Oval Importer | Fixing | VCID-z695-hub6-aaar | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T12:35:51.814677+00:00 | Debian Oval Importer | Affected by | VCID-auyb-cyjc-aaap | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T12:15:33.263244+00:00 | Debian Oval Importer | Affected by | VCID-puwp-5xjq-aaap | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T11:40:00.798074+00:00 | Debian Oval Importer | Fixing | VCID-r5je-12xj-aaac | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T11:39:10.283931+00:00 | Debian Oval Importer | Affected by | VCID-qr91-uuuy-aaas | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T09:44:56.415038+00:00 | Debian Oval Importer | Fixing | VCID-apac-1qn7-aaaj | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T09:41:33.495155+00:00 | Debian Oval Importer | Fixing | VCID-f6tt-xduh-aaas | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T09:27:48.751168+00:00 | Debian Oval Importer | Fixing | VCID-sj56-jfqf-aaar | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T08:56:44.985155+00:00 | Debian Oval Importer | Fixing | VCID-11c1-meqb-aaaf | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T08:21:45.630397+00:00 | Debian Oval Importer | Fixing | VCID-auyb-cyjc-aaap | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T08:16:47.439512+00:00 | Debian Oval Importer | Fixing | VCID-t627-mg9v-aaah | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T07:41:45.248247+00:00 | Debian Oval Importer | Affected by | VCID-puwp-5xjq-aaap | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T07:18:35.350492+00:00 | Debian Oval Importer | Fixing | VCID-1h5c-cqhe-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T07:16:54.416948+00:00 | Debian Oval Importer | Affected by | VCID-qr91-uuuy-aaas | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T07:13:13.196106+00:00 | Debian Oval Importer | Fixing | VCID-r5je-12xj-aaac | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T06:40:18.074140+00:00 | Debian Oval Importer | Fixing | VCID-z695-hub6-aaar | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T06:24:23.997863+00:00 | Debian Oval Importer | Fixing | VCID-uzwh-v7yj-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T00:23:52.653334+00:00 | Debian Oval Importer | Affected by | VCID-qr91-uuuy-aaas | None | 36.1.0 |
2025-06-07T21:55:29.577814+00:00 | Debian Oval Importer | Affected by | VCID-auyb-cyjc-aaap | None | 36.1.0 |
2025-06-07T20:07:27.708408+00:00 | Debian Oval Importer | Affected by | VCID-11c1-meqb-aaaf | None | 36.1.0 |
2025-06-07T19:12:07.435181+00:00 | Debian Oval Importer | Affected by | VCID-f6tt-xduh-aaas | None | 36.1.0 |
2025-06-07T18:23:34.694451+00:00 | Debian Oval Importer | Fixing | VCID-z695-hub6-aaar | None | 36.1.0 |
2025-06-07T18:18:34.761753+00:00 | Debian Oval Importer | Fixing | VCID-r5je-12xj-aaac | None | 36.1.0 |
2025-06-07T17:18:41.547234+00:00 | Debian Oval Importer | Fixing | VCID-apac-1qn7-aaaj | None | 36.1.0 |
2025-06-07T17:13:54.308276+00:00 | Debian Oval Importer | Fixing | VCID-1h5c-cqhe-aaak | None | 36.1.0 |
2025-06-07T16:32:27.697768+00:00 | Debian Oval Importer | Fixing | VCID-sj56-jfqf-aaar | None | 36.1.0 |
2025-06-07T16:14:02.337077+00:00 | Debian Oval Importer | Fixing | VCID-f6tt-xduh-aaas | None | 36.1.0 |
2025-06-07T15:14:57.861746+00:00 | Debian Oval Importer | Fixing | VCID-auyb-cyjc-aaap | None | 36.1.0 |
2025-06-07T15:14:27.764544+00:00 | Debian Oval Importer | Fixing | VCID-11c1-meqb-aaaf | None | 36.1.0 |
2025-06-07T15:07:44.318751+00:00 | Debian Oval Importer | Fixing | VCID-uzwh-v7yj-aaak | None | 36.1.0 |
2025-06-07T14:03:16.269928+00:00 | Debian Oval Importer | Fixing | VCID-t627-mg9v-aaah | None | 36.1.0 |
2025-04-24T21:21:46.468388+00:00 | Debian Importer | Affected by | VCID-qr91-uuuy-aaas | None | 36.0.0 |
2025-04-13T02:53:31.873346+00:00 | Debian Oval Importer | Affected by | VCID-c74d-mzay-2kb7 | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-13T01:23:34.014722+00:00 | Debian Oval Importer | Affected by | VCID-m67b-g9qg-aaam | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-13T01:23:30.241688+00:00 | Debian Oval Importer | Affected by | VCID-wahm-6uhz-aaaj | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T21:43:14.710122+00:00 | Debian Oval Importer | Fixing | VCID-t627-mg9v-aaah | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T21:13:11.814406+00:00 | Debian Oval Importer | Fixing | VCID-sj56-jfqf-aaar | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T20:58:38.553743+00:00 | Debian Oval Importer | Fixing | VCID-uzwh-v7yj-aaak | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T20:03:30.510817+00:00 | Debian Oval Importer | Fixing | VCID-apac-1qn7-aaaj | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T19:48:39.045347+00:00 | Debian Oval Importer | Affected by | VCID-f6tt-xduh-aaas | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T19:47:43.089325+00:00 | Debian Oval Importer | Fixing | VCID-1h5c-cqhe-aaak | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T18:32:00.595077+00:00 | Debian Oval Importer | Affected by | VCID-11c1-meqb-aaaf | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T18:26:45.293092+00:00 | Debian Oval Importer | Fixing | VCID-z695-hub6-aaar | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T18:22:24.557173+00:00 | Debian Oval Importer | Affected by | VCID-auyb-cyjc-aaap | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T18:01:17.981680+00:00 | Debian Oval Importer | Affected by | VCID-puwp-5xjq-aaap | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T17:24:42.024117+00:00 | Debian Oval Importer | Fixing | VCID-r5je-12xj-aaac | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T17:23:49.346630+00:00 | Debian Oval Importer | Affected by | VCID-qr91-uuuy-aaas | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-08T08:17:17.345834+00:00 | Debian Oval Importer | Fixing | VCID-apac-1qn7-aaaj | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T08:13:56.866940+00:00 | Debian Oval Importer | Fixing | VCID-f6tt-xduh-aaas | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T08:00:12.693469+00:00 | Debian Oval Importer | Fixing | VCID-sj56-jfqf-aaar | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T07:28:20.600314+00:00 | Debian Oval Importer | Fixing | VCID-11c1-meqb-aaaf | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T06:53:05.627383+00:00 | Debian Oval Importer | Fixing | VCID-auyb-cyjc-aaap | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T06:48:17.775970+00:00 | Debian Oval Importer | Fixing | VCID-t627-mg9v-aaah | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T06:14:13.726231+00:00 | Debian Oval Importer | Affected by | VCID-puwp-5xjq-aaap | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T05:51:11.824863+00:00 | Debian Oval Importer | Fixing | VCID-1h5c-cqhe-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T05:49:28.565774+00:00 | Debian Oval Importer | Affected by | VCID-qr91-uuuy-aaas | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T05:45:47.600604+00:00 | Debian Oval Importer | Fixing | VCID-r5je-12xj-aaac | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T05:12:44.115823+00:00 | Debian Oval Importer | Fixing | VCID-z695-hub6-aaar | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T04:56:41.659599+00:00 | Debian Oval Importer | Fixing | VCID-uzwh-v7yj-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-07T22:56:09.330947+00:00 | Debian Oval Importer | Affected by | VCID-qr91-uuuy-aaas | None | 36.0.0 |
2025-04-07T20:26:03.381916+00:00 | Debian Oval Importer | Affected by | VCID-auyb-cyjc-aaap | None | 36.0.0 |
2025-04-07T18:44:25.700964+00:00 | Debian Oval Importer | Affected by | VCID-11c1-meqb-aaaf | None | 36.0.0 |
2025-04-07T17:49:57.203280+00:00 | Debian Oval Importer | Affected by | VCID-f6tt-xduh-aaas | None | 36.0.0 |
2025-04-07T17:01:11.070184+00:00 | Debian Oval Importer | Fixing | VCID-z695-hub6-aaar | None | 36.0.0 |
2025-04-07T16:56:09.320418+00:00 | Debian Oval Importer | Fixing | VCID-r5je-12xj-aaac | None | 36.0.0 |
2025-04-07T15:52:40.235067+00:00 | Debian Oval Importer | Fixing | VCID-apac-1qn7-aaaj | None | 36.0.0 |
2025-04-07T15:47:41.301273+00:00 | Debian Oval Importer | Fixing | VCID-1h5c-cqhe-aaak | None | 36.0.0 |
2025-04-07T15:04:30.735581+00:00 | Debian Oval Importer | Fixing | VCID-sj56-jfqf-aaar | None | 36.0.0 |
2025-04-07T14:45:29.971589+00:00 | Debian Oval Importer | Fixing | VCID-f6tt-xduh-aaas | None | 36.0.0 |
2025-04-07T13:46:35.512599+00:00 | Debian Oval Importer | Fixing | VCID-auyb-cyjc-aaap | None | 36.0.0 |
2025-04-07T13:46:05.079435+00:00 | Debian Oval Importer | Fixing | VCID-11c1-meqb-aaaf | None | 36.0.0 |
2025-04-07T13:39:27.877077+00:00 | Debian Oval Importer | Fixing | VCID-uzwh-v7yj-aaak | None | 36.0.0 |
2025-04-07T12:37:19.023453+00:00 | Debian Oval Importer | Fixing | VCID-t627-mg9v-aaah | None | 36.0.0 |
2025-04-06T11:34:13.320336+00:00 | Debian Importer | Affected by | VCID-m67b-g9qg-aaam | https://security-tracker.debian.org/tracker/data/json | 36.0.0 |
2025-04-06T10:39:22.791301+00:00 | Debian Importer | Affected by | VCID-wahm-6uhz-aaaj | https://security-tracker.debian.org/tracker/data/json | 36.0.0 |
2025-04-06T10:28:36.169607+00:00 | Debian Importer | Fixing | VCID-uzwh-v7yj-aaak | None | 36.0.0 |
2025-04-05T23:58:31.280888+00:00 | Debian Importer | Affected by | VCID-puwp-5xjq-aaap | None | 36.0.0 |
2025-04-05T23:46:27.297832+00:00 | Debian Importer | Fixing | VCID-apac-1qn7-aaaj | None | 36.0.0 |
2025-04-04T00:01:40.507599+00:00 | Debian Importer | Fixing | VCID-r5je-12xj-aaac | None | 36.0.0 |
2025-02-22T00:08:56.753331+00:00 | Debian Importer | Affected by | VCID-wahm-6uhz-aaaj | https://security-tracker.debian.org/tracker/data/json | 35.1.0 |
2025-02-22T00:08:48.669894+00:00 | Debian Importer | Affected by | VCID-m67b-g9qg-aaam | https://security-tracker.debian.org/tracker/data/json | 35.1.0 |
2025-02-21T12:15:08.226712+00:00 | Debian Importer | Affected by | VCID-puwp-5xjq-aaap | None | 35.1.0 |
2025-02-21T04:03:56.032916+00:00 | Debian Importer | Affected by | VCID-qr91-uuuy-aaas | None | 35.1.0 |
2025-02-19T04:01:25.724939+00:00 | Debian Importer | Fixing | VCID-r5je-12xj-aaac | None | 35.1.0 |
2025-02-18T20:42:18.318504+00:00 | Debian Importer | Fixing | VCID-uzwh-v7yj-aaak | None | 35.1.0 |
2025-02-18T19:51:47.815211+00:00 | Debian Importer | Fixing | VCID-apac-1qn7-aaaj | None | 35.1.0 |
2024-11-24T11:23:23.844585+00:00 | Debian Importer | Affected by | VCID-wahm-6uhz-aaaj | https://security-tracker.debian.org/tracker/data/json | 35.0.0 |
2024-11-24T11:23:18.278760+00:00 | Debian Importer | Affected by | VCID-m67b-g9qg-aaam | https://security-tracker.debian.org/tracker/data/json | 35.0.0 |
2024-10-11T07:11:31.121989+00:00 | Debian Importer | Affected by | VCID-wahm-6uhz-aaaj | https://security-tracker.debian.org/tracker/data/json | 34.0.2 |
2024-10-11T07:11:25.266600+00:00 | Debian Importer | Affected by | VCID-m67b-g9qg-aaam | https://security-tracker.debian.org/tracker/data/json | 34.0.2 |
2024-09-25T21:03:07.086120+00:00 | Debian Importer | Affected by | VCID-wahm-6uhz-aaaj | https://security-tracker.debian.org/tracker/data/json | 34.0.1 |
2024-09-25T21:03:00.921080+00:00 | Debian Importer | Affected by | VCID-m67b-g9qg-aaam | https://security-tracker.debian.org/tracker/data/json | 34.0.1 |
2024-04-26T03:49:16.128444+00:00 | Debian Importer | Affected by | VCID-puwp-5xjq-aaap | None | 34.0.0rc4 |
2024-04-25T21:19:10.885080+00:00 | Debian Importer | Affected by | VCID-qr91-uuuy-aaas | None | 34.0.0rc4 |
2024-04-24T13:27:57.968023+00:00 | Debian Importer | Fixing | VCID-r5je-12xj-aaac | None | 34.0.0rc4 |
2024-04-24T11:00:45.160725+00:00 | Debian Importer | Fixing | VCID-uzwh-v7yj-aaak | None | 34.0.0rc4 |
2024-04-24T10:46:14.693632+00:00 | Debian Importer | Fixing | VCID-apac-1qn7-aaaj | None | 34.0.0rc4 |
2024-01-12T13:31:04.634417+00:00 | Debian Importer | Affected by | VCID-puwp-5xjq-aaap | None | 34.0.0rc2 |
2024-01-12T06:58:55.462204+00:00 | Debian Importer | Affected by | VCID-qr91-uuuy-aaas | None | 34.0.0rc2 |
2024-01-10T16:04:30.159964+00:00 | Debian Importer | Fixing | VCID-r5je-12xj-aaac | None | 34.0.0rc2 |
2024-01-10T12:52:03.276691+00:00 | Debian Importer | Fixing | VCID-uzwh-v7yj-aaak | None | 34.0.0rc2 |
2024-01-10T12:30:41.436939+00:00 | Debian Importer | Fixing | VCID-apac-1qn7-aaaj | None | 34.0.0rc2 |
2024-01-05T09:06:48.216045+00:00 | Debian Importer | Affected by | VCID-puwp-5xjq-aaap | None | 34.0.0rc1 |
2024-01-05T05:32:48.171213+00:00 | Debian Importer | Affected by | VCID-qr91-uuuy-aaas | None | 34.0.0rc1 |
2024-01-04T06:03:40.466092+00:00 | Debian Importer | Fixing | VCID-r5je-12xj-aaac | None | 34.0.0rc1 |
2024-01-04T04:27:03.619481+00:00 | Debian Importer | Fixing | VCID-uzwh-v7yj-aaak | None | 34.0.0rc1 |
2024-01-04T04:15:49.350905+00:00 | Debian Importer | Fixing | VCID-apac-1qn7-aaaj | None | 34.0.0rc1 |