Search for packages
Package details: pkg:deb/debian/libwebp@0.6.1-2%2Bdeb10u1
purl pkg:deb/debian/libwebp@0.6.1-2%2Bdeb10u1
Next non-vulnerable version 0.6.1-2.1+deb11u2
Latest non-vulnerable version 0.6.1-2.1+deb11u2
Risk 10.0
Vulnerabilities affecting this package (13)
Vulnerability Summary Fixed by
VCID-14fv-mmd5-aaah
Aliases:
CVE-2018-25009
A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function WebPMuxCreateInternal. The highest threat from this vulnerability is to data confidentiality and to the service availability.
0.6.1-2.1+deb11u2
Affected by 0 other vulnerabilities.
VCID-2svv-d2xq-aaan
Aliases:
CVE-2023-1999
There exists a use after free/double free in libwebp. An attacker can use the ApplyFiltersAndEncode() function and loop through to free best.bw and assign best = trial pointer. The second loop will then return 0 because of an Out of memory error in VP8 encoder, the pointer is still assigned to trial and the AddressSanitizer will attempt a double free. 
0.6.1-2.1
Affected by 0 other vulnerabilities.
0.6.1-2.1+deb11u1
Affected by 0 other vulnerabilities.
0.6.1-2.1+deb11u2
Affected by 0 other vulnerabilities.
VCID-5557-vu7d-aaaa
Aliases:
CVE-2023-4863
GHSA-j7hp-h8jx-5ppr
Heap buffer overflow in WebP in Google Chrome prior to 116.0.5845.187 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical)
0.6.1-2.1+deb11u2
Affected by 0 other vulnerabilities.
VCID-8v2b-fm3y-aaaa
Aliases:
CVE-2018-25010
A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function ApplyFilter. The highest threat from this vulnerability is to data confidentiality and to the service availability.
0.6.1-2.1+deb11u2
Affected by 0 other vulnerabilities.
VCID-91a4-a46s-aaac
Aliases:
CVE-2020-36331
A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function ChunkAssignData. The highest threat from this vulnerability is to data confidentiality and to the service availability.
0.6.1-2.1+deb11u2
Affected by 0 other vulnerabilities.
VCID-bb9p-un87-aaab
Aliases:
CVE-2018-25013
A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function ShiftBytes. The highest threat from this vulnerability is to data confidentiality and to the service availability.
0.6.1-2.1+deb11u2
Affected by 0 other vulnerabilities.
VCID-hp4w-m6zc-aaac
Aliases:
CVE-2018-25011
A flaw was found in libwebp in versions before 1.0.1. A heap-based buffer overflow was found in PutLE16(). The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
0.6.1-2.1+deb11u2
Affected by 0 other vulnerabilities.
VCID-hsda-5tpr-aaaf
Aliases:
CVE-2020-36330
A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function ChunkVerifyAndAssign. The highest threat from this vulnerability is to data confidentiality and to the service availability.
0.6.1-2.1+deb11u2
Affected by 0 other vulnerabilities.
VCID-hsvw-jnd4-aaaq
Aliases:
CVE-2020-36328
A flaw was found in libwebp in versions before 1.0.1. A heap-based buffer overflow in function WebPDecodeRGBInto is possible due to an invalid check for buffer size. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
0.6.1-2.1+deb11u2
Affected by 0 other vulnerabilities.
VCID-nkb4-kjw2-aaab
Aliases:
CVE-2020-36332
A flaw was found in libwebp in versions before 1.0.1. When reading a file libwebp allocates an excessive amount of memory. The highest threat from this vulnerability is to the service availability.
0.6.1-2.1+deb11u2
Affected by 0 other vulnerabilities.
VCID-ph4e-c3cd-aaah
Aliases:
CVE-2018-25014
A flaw was found in libwebp in versions before 1.0.1. An unitialized variable is used in function ReadSymbol. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
0.6.1-2.1+deb11u2
Affected by 0 other vulnerabilities.
VCID-rwgk-pqcg-aaaa
Aliases:
CVE-2018-25012
A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function WebPMuxCreateInternal. The highest threat from this vulnerability is to data confidentiality and to the service availability.
0.6.1-2.1+deb11u2
Affected by 0 other vulnerabilities.
VCID-ztu3-yb21-aaah
Aliases:
CVE-2020-36329
A flaw was found in libwebp in versions before 1.0.1. A use-after-free was found due to a thread being killed too early. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
0.6.1-2.1+deb11u2
Affected by 0 other vulnerabilities.
Vulnerabilities fixed by this package (11)
Vulnerability Summary Aliases
VCID-14fv-mmd5-aaah A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function WebPMuxCreateInternal. The highest threat from this vulnerability is to data confidentiality and to the service availability. CVE-2018-25009
VCID-8v2b-fm3y-aaaa A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function ApplyFilter. The highest threat from this vulnerability is to data confidentiality and to the service availability. CVE-2018-25010
VCID-91a4-a46s-aaac A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function ChunkAssignData. The highest threat from this vulnerability is to data confidentiality and to the service availability. CVE-2020-36331
VCID-bb9p-un87-aaab A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function ShiftBytes. The highest threat from this vulnerability is to data confidentiality and to the service availability. CVE-2018-25013
VCID-hp4w-m6zc-aaac A flaw was found in libwebp in versions before 1.0.1. A heap-based buffer overflow was found in PutLE16(). The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. CVE-2018-25011
VCID-hsda-5tpr-aaaf A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function ChunkVerifyAndAssign. The highest threat from this vulnerability is to data confidentiality and to the service availability. CVE-2020-36330
VCID-hsvw-jnd4-aaaq A flaw was found in libwebp in versions before 1.0.1. A heap-based buffer overflow in function WebPDecodeRGBInto is possible due to an invalid check for buffer size. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. CVE-2020-36328
VCID-nkb4-kjw2-aaab A flaw was found in libwebp in versions before 1.0.1. When reading a file libwebp allocates an excessive amount of memory. The highest threat from this vulnerability is to the service availability. CVE-2020-36332
VCID-ph4e-c3cd-aaah A flaw was found in libwebp in versions before 1.0.1. An unitialized variable is used in function ReadSymbol. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. CVE-2018-25014
VCID-rwgk-pqcg-aaaa A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function WebPMuxCreateInternal. The highest threat from this vulnerability is to data confidentiality and to the service availability. CVE-2018-25012
VCID-ztu3-yb21-aaah A flaw was found in libwebp in versions before 1.0.1. A use-after-free was found due to a thread being killed too early. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. CVE-2020-36329

Date Actor Action Vulnerability Source VulnerableCode Version
2025-06-22T13:51:03.820111+00:00 Debian Importer Affected by VCID-5557-vu7d-aaaa None 36.1.3
2025-06-21T18:58:15.793524+00:00 Debian Oval Importer Affected by VCID-8v2b-fm3y-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T15:42:34.661274+00:00 Debian Oval Importer Affected by VCID-5557-vu7d-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:56:32.122572+00:00 Debian Oval Importer Fixing VCID-91a4-a46s-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:34:10.152446+00:00 Debian Oval Importer Fixing VCID-bb9p-un87-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:01:17.700380+00:00 Debian Oval Importer Fixing VCID-rwgk-pqcg-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T13:58:19.396433+00:00 Debian Oval Importer Affected by VCID-2svv-d2xq-aaan https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T13:57:55.646970+00:00 Debian Oval Importer Fixing VCID-hp4w-m6zc-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T13:46:44.382743+00:00 Debian Oval Importer Fixing VCID-14fv-mmd5-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T13:14:08.190093+00:00 Debian Oval Importer Fixing VCID-ztu3-yb21-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:43:42.593808+00:00 Debian Oval Importer Fixing VCID-hsvw-jnd4-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:39:40.994708+00:00 Debian Oval Importer Fixing VCID-8v2b-fm3y-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:09:44.095070+00:00 Debian Oval Importer Fixing VCID-hsda-5tpr-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T11:37:07.733777+00:00 Debian Oval Importer Fixing VCID-nkb4-kjw2-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T11:17:20.108370+00:00 Debian Oval Importer Fixing VCID-ph4e-c3cd-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T08:15:57.365273+00:00 Debian Oval Importer Affected by VCID-2svv-d2xq-aaan None 36.1.3
2025-06-21T06:01:29.435704+00:00 Debian Oval Importer Affected by VCID-nkb4-kjw2-aaab None 36.1.3
2025-06-21T05:45:39.662193+00:00 Debian Oval Importer Affected by VCID-14fv-mmd5-aaah None 36.1.3
2025-06-21T05:44:00.836772+00:00 Debian Oval Importer Affected by VCID-8v2b-fm3y-aaaa None 36.1.3
2025-06-21T04:14:11.328879+00:00 Debian Oval Importer Affected by VCID-ph4e-c3cd-aaah None 36.1.3
2025-06-21T03:51:53.296698+00:00 Debian Oval Importer Affected by VCID-91a4-a46s-aaac None 36.1.3
2025-06-21T03:42:03.740589+00:00 Debian Oval Importer Affected by VCID-hp4w-m6zc-aaac None 36.1.3
2025-06-21T03:34:41.600234+00:00 Debian Oval Importer Affected by VCID-bb9p-un87-aaab None 36.1.3
2025-06-21T03:22:19.655995+00:00 Debian Oval Importer Affected by VCID-hsda-5tpr-aaaf None 36.1.3
2025-06-21T02:41:47.000528+00:00 Debian Oval Importer Affected by VCID-rwgk-pqcg-aaaa None 36.1.3
2025-06-21T01:56:12.593156+00:00 Debian Oval Importer Affected by VCID-ztu3-yb21-aaah None 36.1.3
2025-06-21T01:37:36.060942+00:00 Debian Oval Importer Affected by VCID-hsvw-jnd4-aaaq None 36.1.3
2025-06-21T01:30:05.870426+00:00 Debian Oval Importer Fixing VCID-rwgk-pqcg-aaaa None 36.1.3
2025-06-21T01:16:13.160731+00:00 Debian Oval Importer Fixing VCID-hsvw-jnd4-aaaq None 36.1.3
2025-06-21T00:26:46.462027+00:00 Debian Oval Importer Fixing VCID-91a4-a46s-aaac None 36.1.3
2025-06-21T00:07:49.126566+00:00 Debian Oval Importer Fixing VCID-nkb4-kjw2-aaab None 36.1.3
2025-06-20T23:48:58.994973+00:00 Debian Importer Affected by VCID-2svv-d2xq-aaan None 36.1.3
2025-06-20T23:14:52.718649+00:00 Debian Oval Importer Fixing VCID-14fv-mmd5-aaah None 36.1.3
2025-06-20T23:08:33.864671+00:00 Debian Oval Importer Fixing VCID-8v2b-fm3y-aaaa None 36.1.3
2025-06-20T22:58:51.265837+00:00 Debian Oval Importer Fixing VCID-ph4e-c3cd-aaah None 36.1.3
2025-06-20T22:57:00.817243+00:00 Debian Oval Importer Fixing VCID-ztu3-yb21-aaah None 36.1.3
2025-06-20T22:38:15.906745+00:00 Debian Oval Importer Fixing VCID-hsda-5tpr-aaaf None 36.1.3
2025-06-20T22:08:35.784601+00:00 Debian Oval Importer Fixing VCID-bb9p-un87-aaab None 36.1.3
2025-06-20T22:00:29.299155+00:00 Debian Oval Importer Fixing VCID-hp4w-m6zc-aaac None 36.1.3
2025-06-08T13:09:01.687232+00:00 Debian Oval Importer Affected by VCID-2svv-d2xq-aaan https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:58:43.214730+00:00 Debian Oval Importer Affected by VCID-hp4w-m6zc-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:27:38.830505+00:00 Debian Oval Importer Affected by VCID-8v2b-fm3y-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T08:36:33.533882+00:00 Debian Oval Importer Affected by VCID-5557-vu7d-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:50:02.586491+00:00 Debian Oval Importer Fixing VCID-91a4-a46s-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:27:12.850051+00:00 Debian Oval Importer Fixing VCID-bb9p-un87-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:55:22.300070+00:00 Debian Oval Importer Fixing VCID-rwgk-pqcg-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:52:28.989540+00:00 Debian Oval Importer Affected by VCID-2svv-d2xq-aaan https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:52:05.748761+00:00 Debian Oval Importer Fixing VCID-hp4w-m6zc-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:40:55.681586+00:00 Debian Oval Importer Fixing VCID-14fv-mmd5-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:08:48.159971+00:00 Debian Oval Importer Fixing VCID-ztu3-yb21-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:39:04.329212+00:00 Debian Oval Importer Fixing VCID-hsvw-jnd4-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:36:15.482522+00:00 Debian Oval Importer Fixing VCID-8v2b-fm3y-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:16:00.657352+00:00 Debian Oval Importer Fixing VCID-hsda-5tpr-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T04:54:52.589362+00:00 Debian Oval Importer Fixing VCID-nkb4-kjw2-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T04:41:58.285723+00:00 Debian Oval Importer Fixing VCID-ph4e-c3cd-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T01:57:19.494621+00:00 Debian Oval Importer Affected by VCID-2svv-d2xq-aaan None 36.1.0
2025-06-07T23:40:07.895564+00:00 Debian Oval Importer Affected by VCID-nkb4-kjw2-aaab None 36.1.0
2025-06-07T23:24:03.845211+00:00 Debian Oval Importer Affected by VCID-14fv-mmd5-aaah None 36.1.0
2025-06-07T23:22:17.120662+00:00 Debian Oval Importer Affected by VCID-8v2b-fm3y-aaaa None 36.1.0
2025-06-07T21:50:02.237095+00:00 Debian Oval Importer Affected by VCID-ph4e-c3cd-aaah None 36.1.0
2025-06-07T21:27:09.503479+00:00 Debian Oval Importer Affected by VCID-91a4-a46s-aaac None 36.1.0
2025-06-07T21:16:12.231988+00:00 Debian Oval Importer Affected by VCID-hp4w-m6zc-aaac None 36.1.0
2025-06-07T21:08:24.783109+00:00 Debian Oval Importer Affected by VCID-bb9p-un87-aaab None 36.1.0
2025-06-07T20:55:28.435165+00:00 Debian Oval Importer Affected by VCID-hsda-5tpr-aaaf None 36.1.0
2025-06-07T20:07:05.703336+00:00 Debian Oval Importer Affected by VCID-rwgk-pqcg-aaaa None 36.1.0
2025-06-07T19:19:39.384572+00:00 Debian Oval Importer Affected by VCID-ztu3-yb21-aaah None 36.1.0
2025-06-07T19:00:39.251501+00:00 Debian Oval Importer Affected by VCID-hsvw-jnd4-aaaq None 36.1.0
2025-06-07T18:53:01.319073+00:00 Debian Oval Importer Fixing VCID-rwgk-pqcg-aaaa None 36.1.0
2025-06-07T18:38:54.946055+00:00 Debian Oval Importer Fixing VCID-hsvw-jnd4-aaaq None 36.1.0
2025-06-07T17:49:29.932156+00:00 Debian Oval Importer Fixing VCID-91a4-a46s-aaac None 36.1.0
2025-06-07T17:30:36.571475+00:00 Debian Oval Importer Fixing VCID-nkb4-kjw2-aaab None 36.1.0
2025-06-07T16:37:58.458828+00:00 Debian Oval Importer Fixing VCID-14fv-mmd5-aaah None 36.1.0
2025-06-07T16:31:43.387110+00:00 Debian Oval Importer Fixing VCID-8v2b-fm3y-aaaa None 36.1.0
2025-06-07T16:22:05.105713+00:00 Debian Oval Importer Fixing VCID-ph4e-c3cd-aaah None 36.1.0
2025-06-07T16:20:16.787959+00:00 Debian Oval Importer Fixing VCID-ztu3-yb21-aaah None 36.1.0
2025-06-07T16:02:14.376120+00:00 Debian Oval Importer Fixing VCID-hsda-5tpr-aaaf None 36.1.0
2025-06-07T15:32:32.376981+00:00 Debian Oval Importer Fixing VCID-bb9p-un87-aaab None 36.1.0
2025-06-07T15:24:03.216140+00:00 Debian Oval Importer Fixing VCID-hp4w-m6zc-aaac None 36.1.0
2025-04-12T22:27:51.033972+00:00 Debian Oval Importer Affected by VCID-nkb4-kjw2-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T22:04:50.441105+00:00 Debian Oval Importer Affected by VCID-91a4-a46s-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T21:58:51.188450+00:00 Debian Oval Importer Affected by VCID-hsda-5tpr-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T21:33:36.059267+00:00 Debian Oval Importer Affected by VCID-bb9p-un87-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:53:55.085769+00:00 Debian Oval Importer Affected by VCID-ztu3-yb21-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:39:04.637944+00:00 Debian Oval Importer Affected by VCID-5557-vu7d-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:29:13.357520+00:00 Debian Oval Importer Affected by VCID-rwgk-pqcg-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:42:24.923360+00:00 Debian Oval Importer Affected by VCID-14fv-mmd5-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:38:35.561276+00:00 Debian Oval Importer Affected by VCID-hsvw-jnd4-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:36:04.726897+00:00 Debian Oval Importer Affected by VCID-ph4e-c3cd-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T18:56:41.837084+00:00 Debian Oval Importer Affected by VCID-2svv-d2xq-aaan https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:43:56.870940+00:00 Debian Oval Importer Affected by VCID-hp4w-m6zc-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:11:50.130657+00:00 Debian Oval Importer Affected by VCID-8v2b-fm3y-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-08T07:08:01.641147+00:00 Debian Oval Importer Affected by VCID-5557-vu7d-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T06:22:29.043746+00:00 Debian Oval Importer Fixing VCID-91a4-a46s-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T06:00:04.169028+00:00 Debian Oval Importer Fixing VCID-bb9p-un87-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:27:52.682114+00:00 Debian Oval Importer Fixing VCID-rwgk-pqcg-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:24:57.130216+00:00 Debian Oval Importer Affected by VCID-2svv-d2xq-aaan https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:24:33.674384+00:00 Debian Oval Importer Fixing VCID-hp4w-m6zc-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:13:22.246563+00:00 Debian Oval Importer Fixing VCID-14fv-mmd5-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:40:50.919632+00:00 Debian Oval Importer Fixing VCID-ztu3-yb21-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:10:43.566342+00:00 Debian Oval Importer Fixing VCID-hsvw-jnd4-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:07:47.072764+00:00 Debian Oval Importer Fixing VCID-8v2b-fm3y-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T03:47:04.639856+00:00 Debian Oval Importer Fixing VCID-hsda-5tpr-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T03:26:03.514553+00:00 Debian Oval Importer Fixing VCID-nkb4-kjw2-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T03:13:00.423351+00:00 Debian Oval Importer Fixing VCID-ph4e-c3cd-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T00:28:58.070112+00:00 Debian Oval Importer Affected by VCID-2svv-d2xq-aaan None 36.0.0
2025-04-07T22:12:15.480723+00:00 Debian Oval Importer Affected by VCID-nkb4-kjw2-aaab None 36.0.0
2025-04-07T21:55:57.872971+00:00 Debian Oval Importer Affected by VCID-14fv-mmd5-aaah None 36.0.0
2025-04-07T21:54:16.997220+00:00 Debian Oval Importer Affected by VCID-8v2b-fm3y-aaaa None 36.0.0
2025-04-07T20:20:09.189250+00:00 Debian Oval Importer Affected by VCID-ph4e-c3cd-aaah None 36.0.0
2025-04-07T19:56:07.956557+00:00 Debian Oval Importer Affected by VCID-91a4-a46s-aaac None 36.0.0
2025-04-07T19:46:08.336355+00:00 Debian Oval Importer Affected by VCID-hp4w-m6zc-aaac None 36.0.0
2025-04-07T19:38:39.116291+00:00 Debian Oval Importer Affected by VCID-bb9p-un87-aaab None 36.0.0
2025-04-07T19:26:00.808973+00:00 Debian Oval Importer Affected by VCID-hsda-5tpr-aaaf None 36.0.0
2025-04-07T18:44:05.522752+00:00 Debian Oval Importer Affected by VCID-rwgk-pqcg-aaaa None 36.0.0
2025-04-07T17:57:28.146367+00:00 Debian Oval Importer Affected by VCID-ztu3-yb21-aaah None 36.0.0
2025-04-07T17:38:31.111177+00:00 Debian Oval Importer Affected by VCID-hsvw-jnd4-aaaq None 36.0.0
2025-04-07T17:30:51.840709+00:00 Debian Oval Importer Fixing VCID-rwgk-pqcg-aaaa None 36.0.0
2025-04-07T17:16:43.219410+00:00 Debian Oval Importer Fixing VCID-hsvw-jnd4-aaaq None 36.0.0
2025-04-07T16:26:03.682551+00:00 Debian Oval Importer Fixing VCID-91a4-a46s-aaac None 36.0.0
2025-04-07T16:05:08.495945+00:00 Debian Oval Importer Fixing VCID-nkb4-kjw2-aaab None 36.0.0
2025-04-07T15:10:12.359204+00:00 Debian Oval Importer Fixing VCID-14fv-mmd5-aaah None 36.0.0
2025-04-07T15:03:45.221372+00:00 Debian Oval Importer Fixing VCID-8v2b-fm3y-aaaa None 36.0.0
2025-04-07T14:53:50.585751+00:00 Debian Oval Importer Fixing VCID-ph4e-c3cd-aaah None 36.0.0
2025-04-07T14:51:58.362776+00:00 Debian Oval Importer Fixing VCID-ztu3-yb21-aaah None 36.0.0
2025-04-07T14:33:22.189670+00:00 Debian Oval Importer Fixing VCID-hsda-5tpr-aaaf None 36.0.0
2025-04-07T14:03:32.349124+00:00 Debian Oval Importer Fixing VCID-bb9p-un87-aaab None 36.0.0
2025-04-07T13:55:20.487326+00:00 Debian Oval Importer Fixing VCID-hp4w-m6zc-aaac None 36.0.0
2025-04-07T10:44:07.897269+00:00 Debian Importer Fixing VCID-nkb4-kjw2-aaab None 36.0.0
2025-04-06T07:13:12.588351+00:00 Debian Importer Affected by VCID-5557-vu7d-aaaa None 36.0.0
2025-04-04T02:30:27.273181+00:00 Debian Importer Affected by VCID-2svv-d2xq-aaan None 36.0.0
2025-02-21T14:44:52.847265+00:00 Debian Importer Affected by VCID-5557-vu7d-aaaa None 35.1.0
2025-02-21T08:45:42.285138+00:00 Debian Importer Affected by VCID-2svv-d2xq-aaan None 35.1.0
2025-02-19T16:48:35.553033+00:00 Debian Importer Fixing VCID-nkb4-kjw2-aaab None 35.1.0
2024-11-22T13:41:00.560596+00:00 Debian Importer Fixing VCID-nkb4-kjw2-aaab None 35.0.0
2024-10-09T13:03:54.655246+00:00 Debian Importer Fixing VCID-nkb4-kjw2-aaab None 34.0.2
2024-09-18T22:24:23.870974+00:00 Debian Importer Fixing VCID-nkb4-kjw2-aaab None 34.0.1
2024-05-20T14:57:20.206842+00:00 Debian Importer Affected by VCID-5557-vu7d-aaaa None 34.0.0rc4
2024-04-26T01:01:51.632221+00:00 Debian Importer Affected by VCID-2svv-d2xq-aaan None 34.0.0rc4
2024-04-24T19:58:37.103932+00:00 Debian Importer Fixing VCID-nkb4-kjw2-aaab None 34.0.0rc4
2024-01-12T10:58:18.155493+00:00 Debian Importer Affected by VCID-2svv-d2xq-aaan None 34.0.0rc2
2024-01-10T21:23:17.297236+00:00 Debian Importer Fixing VCID-nkb4-kjw2-aaab None 34.0.0rc2
2024-01-05T07:36:18.139946+00:00 Debian Importer Affected by VCID-2svv-d2xq-aaan None 34.0.0rc1
2024-01-04T10:39:36.761259+00:00 Debian Importer Fixing VCID-nkb4-kjw2-aaab None 34.0.0rc1