Search for packages
Package details: pkg:deb/debian/sudo@1.8.19p1-2.1%2Bdeb9u2
purl pkg:deb/debian/sudo@1.8.19p1-2.1%2Bdeb9u2
Next non-vulnerable version 1.9.16p2-2
Latest non-vulnerable version 1.9.16p2-2
Risk 10.0
Vulnerabilities affecting this package (13)
Vulnerability Summary Fixed by
VCID-1559-zqnh-aaaa
Aliases:
CVE-2023-22809
In Sudo before 1.9.12p2, the sudoedit (aka -e) feature mishandles extra arguments passed in the user-provided environment variables (SUDO_EDITOR, VISUAL, and EDITOR), allowing a local attacker to append arbitrary entries to the list of files to process. This can lead to privilege escalation. Affected versions are 1.8.0 through 1.9.12.p1. The problem exists because a user-specified editor may contain a "--" argument that defeats a protection mechanism, e.g., an EDITOR='vim -- /path/to/extra/file' value.
1.9.5p2-3+deb11u1
Affected by 4 other vulnerabilities.
VCID-32sj-ee49-aaaq
Aliases:
CVE-2023-28486
Sudo before 1.9.13 does not escape control characters in log messages.
1.9.5p2-3+deb11u1
Affected by 4 other vulnerabilities.
1.9.13p3-1+deb12u1
Affected by 1 other vulnerability.
VCID-6dre-2n2j-aaaj
Aliases:
CVE-2021-23239
The sudoedit personality of Sudo before 1.9.5 may allow a local unprivileged user to perform arbitrary directory-existence tests by winning a sudo_edit.c race condition in replacing a user-controlled directory by a symlink to an arbitrary path.
1.9.5p2-3
Affected by 0 other vulnerabilities.
1.9.5p2-3+deb11u1
Affected by 4 other vulnerabilities.
VCID-ce8c-ym9j-aaaq
Aliases:
CVE-2021-3156
Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based buffer overflow, which allows privilege escalation to root via "sudoedit -s" and a command-line argument that ends with a single backslash character.
1.8.27-1+deb10u3
Affected by 13 other vulnerabilities.
1.9.5p2-3+deb11u1
Affected by 4 other vulnerabilities.
VCID-fkrt-pggy-aaab
Aliases:
CVE-2017-1000368
Todd Miller's sudo version 1.8.20p1 and earlier is vulnerable to an input validation (embedded newlines) in the get_process_ttyname() function resulting in information disclosure and command execution.
1.8.27-1+deb10u3
Affected by 13 other vulnerabilities.
VCID-jupb-c4dd-aaap
Aliases:
CVE-2017-1000367
Todd Miller's sudo version 1.8.20 and earlier is vulnerable to an input validation (embedded spaces) in the get_process_ttyname() function resulting in information disclosure and command execution.
1.8.27-1+deb10u3
Affected by 13 other vulnerabilities.
VCID-kzs9-368t-aaar
Aliases:
CVE-2023-28487
Sudo before 1.9.13 does not escape control characters in sudoreplay output.
1.9.5p2-3+deb11u1
Affected by 4 other vulnerabilities.
1.9.13p3-1+deb12u1
Affected by 1 other vulnerability.
VCID-uzg3-q58h-aaad
Aliases:
CVE-2019-18634
In Sudo before 1.8.26, if pwfeedback is enabled in /etc/sudoers, users can trigger a stack-based buffer overflow in the privileged sudo process. (pwfeedback is a default setting in Linux Mint and elementary OS; however, it is NOT the default for upstream and many other packages, and would exist only if enabled by an administrator.) The attacker needs to deliver a long string to the stdin of getln() in tgetpass.c.
1.8.27-1+deb10u3
Affected by 13 other vulnerabilities.
1.9.5p2-3+deb11u1
Affected by 4 other vulnerabilities.
VCID-vcb8-ab38-aaas
Aliases:
CVE-2019-19232
** DISPUTED ** In Sudo through 1.8.29, an attacker with access to a Runas ALL sudoer account can impersonate a nonexistent user by invoking sudo with a numeric uid that is not associated with any user. NOTE: The software maintainer believes that this is not a vulnerability because running a command via sudo as a user not present in the local password database is an intentional feature. Because this behavior surprised some users, sudo 1.8.30 introduced an option to enable/disable this behavior with the default being disabled. However, this does not change the fact that sudo was behaving as intended, and as documented, in earlier versions.
1.9.5p2-3
Affected by 0 other vulnerabilities.
1.9.5p2-3+deb11u1
Affected by 4 other vulnerabilities.
VCID-vq8m-kxfj-aaap
Aliases:
CVE-2019-14287
In Sudo before 1.8.28, an attacker with access to a Runas ALL sudoer account can bypass certain policy blacklists and session PAM modules, and can cause incorrect logging, by invoking sudo with a crafted user ID. For example, this allows bypass of !root configuration, and USER= logging, for a "sudo -u \#$((0xffffffff))" command.
1.8.27-1+deb10u3
Affected by 13 other vulnerabilities.
1.9.5p2-3+deb11u1
Affected by 4 other vulnerabilities.
VCID-x5t6-c9gf-aaas
Aliases:
CVE-2023-7090
A flaw was found in sudo in the handling of ipa_hostname, where ipa_hostname from /etc/sssd/sssd.conf was not propagated in sudo. Therefore, it leads to privilege mismanagement vulnerability in applications, where client hosts retain privileges even after retracting them.
1.9.5p2-3+deb11u1
Affected by 4 other vulnerabilities.
VCID-y8jn-eyp3-aaar
Aliases:
CVE-2021-23240
selinux_edit_copy_tfiles in sudoedit in Sudo before 1.9.5 allows a local unprivileged user to gain file ownership and escalate privileges by replacing a temporary file with a symlink to an arbitrary file target. This affects SELinux RBAC support in permissive mode. Machines without SELinux are not vulnerable.
1.9.5p2-3
Affected by 0 other vulnerabilities.
1.9.5p2-3+deb11u1
Affected by 4 other vulnerabilities.
VCID-zaa8-pa6j-aaaa
Aliases:
CVE-2019-19234
** DISPUTED ** In Sudo through 1.8.29, the fact that a user has been blocked (e.g., by using the ! character in the shadow file instead of a password hash) is not considered, allowing an attacker (who has access to a Runas ALL sudoer account) to impersonate any blocked user. NOTE: The software maintainer believes that this CVE is not valid. Disabling local password authentication for a user is not the same as disabling all access to that user--the user may still be able to login via other means (ssh key, kerberos, etc). Both the Linux shadow(5) and passwd(1) manuals are clear on this. Indeed it is a valid use case to have local accounts that are _only_ accessible via sudo and that cannot be logged into with a password. Sudo 1.8.30 added an optional setting to check the _shell_ of the target user (not the encrypted password!) against the contents of /etc/shells but that is not the same thing as preventing access to users with an invalid password hash.
1.9.5p2-3
Affected by 0 other vulnerabilities.
1.9.5p2-3+deb11u1
Affected by 4 other vulnerabilities.
Vulnerabilities fixed by this package (9)
Vulnerability Summary Aliases
VCID-5e34-h4fw-aaan sudoedit in Sudo before 1.8.15 allows local users to gain privileges via a symlink attack on a file whose full path is defined using multiple wildcards in /etc/sudoers, as demonstrated by "/home/*/*/file.txt." CVE-2015-5602
VCID-7k3f-em44-aaap sudo before version 1.8.18p1 is vulnerable to a bypass in the sudo noexec restriction if application run via sudo executed wordexp() C library function with a user supplied argument. A local user permitted to run such application via sudo with noexec restriction could possibly use this flaw to execute arbitrary commands with elevated privileges. CVE-2016-7076
VCID-fkrt-pggy-aaab Todd Miller's sudo version 1.8.20p1 and earlier is vulnerable to an input validation (embedded newlines) in the get_process_ttyname() function resulting in information disclosure and command execution. CVE-2017-1000368
VCID-fz23-dvjr-aaaj The SHA-2 digest support in the sudoers plugin in sudo after 1.8.7 allows local users with write permissions to parts of the called command to replace them before it is executed. CVE-2015-8239
VCID-hftq-26zs-aaae sudo before 1.8.12 does not ensure that the TZ environment variable is associated with a zoneinfo file, which allows local users to open arbitrary files for read access (but not view file contents) by running a program within an sudo session, as demonstrated by interfering with terminal output, discarding kernel-log messages, or repositioning tape drives. CVE-2014-9680
VCID-jupb-c4dd-aaap Todd Miller's sudo version 1.8.20 and earlier is vulnerable to an input validation (embedded spaces) in the get_process_ttyname() function resulting in information disclosure and command execution. CVE-2017-1000367
VCID-uzg3-q58h-aaad In Sudo before 1.8.26, if pwfeedback is enabled in /etc/sudoers, users can trigger a stack-based buffer overflow in the privileged sudo process. (pwfeedback is a default setting in Linux Mint and elementary OS; however, it is NOT the default for upstream and many other packages, and would exist only if enabled by an administrator.) The attacker needs to deliver a long string to the stdin of getln() in tgetpass.c. CVE-2019-18634
VCID-vq8m-kxfj-aaap In Sudo before 1.8.28, an attacker with access to a Runas ALL sudoer account can bypass certain policy blacklists and session PAM modules, and can cause incorrect logging, by invoking sudo with a crafted user ID. For example, this allows bypass of !root configuration, and USER= logging, for a "sudo -u \#$((0xffffffff))" command. CVE-2019-14287
VCID-xtpa-4k8g-aaap sudo_noexec.so in Sudo before 1.8.15 on Linux might allow local users to bypass intended noexec command restrictions via an application that calls the (1) system or (2) popen function. CVE-2016-7032

Date Actor Action Vulnerability Source VulnerableCode Version
2025-06-22T13:51:17.671930+00:00 Debian Importer Affected by VCID-6dre-2n2j-aaaj None 36.1.3
2025-06-21T22:14:18.971208+00:00 Debian Importer Affected by VCID-zaa8-pa6j-aaaa None 36.1.3
2025-06-21T18:32:35.844985+00:00 Debian Oval Importer Fixing VCID-7k3f-em44-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:29:50.210808+00:00 Debian Oval Importer Affected by VCID-6dre-2n2j-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T17:54:21.864535+00:00 Debian Oval Importer Affected by VCID-ce8c-ym9j-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:47:10.577565+00:00 Debian Oval Importer Fixing VCID-fkrt-pggy-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:41:33.327246+00:00 Debian Oval Importer Fixing VCID-7k3f-em44-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:34:09.911992+00:00 Debian Oval Importer Affected by VCID-1559-zqnh-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:07:43.494467+00:00 Debian Oval Importer Fixing VCID-xtpa-4k8g-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:07:29.373884+00:00 Debian Oval Importer Fixing VCID-fz23-dvjr-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T13:52:24.017729+00:00 Debian Oval Importer Affected by VCID-uzg3-q58h-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:57:58.580127+00:00 Debian Oval Importer Fixing VCID-hftq-26zs-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:28:40.106359+00:00 Debian Oval Importer Fixing VCID-jupb-c4dd-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:25:36.483000+00:00 Debian Oval Importer Affected by VCID-6dre-2n2j-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:23:54.188348+00:00 Debian Oval Importer Fixing VCID-5e34-h4fw-aaan https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:03:21.524118+00:00 Debian Oval Importer Affected by VCID-vq8m-kxfj-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T11:06:30.621333+00:00 Debian Oval Importer Fixing VCID-vq8m-kxfj-aaap https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.1.3
2025-06-21T10:15:38.055153+00:00 Debian Oval Importer Fixing VCID-uzg3-q58h-aaad https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.1.3
2025-06-21T07:04:00.301840+00:00 Debian Oval Importer Affected by VCID-1559-zqnh-aaaa None 36.1.3
2025-06-21T06:19:13.262464+00:00 Debian Oval Importer Affected by VCID-6dre-2n2j-aaaj None 36.1.3
2025-06-21T04:55:12.640016+00:00 Debian Oval Importer Affected by VCID-fkrt-pggy-aaab None 36.1.3
2025-06-21T04:42:34.174195+00:00 Debian Oval Importer Affected by VCID-y8jn-eyp3-aaar None 36.1.3
2025-06-21T04:18:58.692700+00:00 Debian Oval Importer Affected by VCID-jupb-c4dd-aaap None 36.1.3
2025-06-21T02:27:19.587934+00:00 Debian Oval Importer Affected by VCID-zaa8-pa6j-aaaa None 36.1.3
2025-06-21T01:40:15.553912+00:00 Debian Oval Importer Affected by VCID-vcb8-ab38-aaas None 36.1.3
2025-06-21T01:21:56.659590+00:00 Debian Importer Affected by VCID-y8jn-eyp3-aaar None 36.1.3
2025-06-21T01:15:21.522454+00:00 Debian Oval Importer Fixing VCID-hftq-26zs-aaae None 36.1.3
2025-06-21T00:26:39.765452+00:00 Debian Oval Importer Fixing VCID-xtpa-4k8g-aaap None 36.1.3
2025-06-20T23:34:23.355733+00:00 Debian Oval Importer Affected by VCID-ce8c-ym9j-aaaq None 36.1.3
2025-06-20T23:08:38.054986+00:00 Debian Oval Importer Fixing VCID-fkrt-pggy-aaab None 36.1.3
2025-06-20T23:02:18.174938+00:00 Debian Oval Importer Fixing VCID-fz23-dvjr-aaaj None 36.1.3
2025-06-20T22:55:51.506558+00:00 Debian Oval Importer Affected by VCID-vq8m-kxfj-aaap None 36.1.3
2025-06-20T22:37:12.729540+00:00 Debian Oval Importer Fixing VCID-jupb-c4dd-aaap None 36.1.3
2025-06-20T22:25:04.675069+00:00 Debian Oval Importer Fixing VCID-7k3f-em44-aaap None 36.1.3
2025-06-20T22:20:40.461347+00:00 Debian Oval Importer Affected by VCID-uzg3-q58h-aaad None 36.1.3
2025-06-20T20:02:57.179580+00:00 Debian Oval Importer Fixing VCID-uzg3-q58h-aaad None 36.1.3
2025-06-20T19:59:42.074305+00:00 Debian Oval Importer Fixing VCID-5e34-h4fw-aaan None 36.1.3
2025-06-20T19:54:31.425211+00:00 Debian Oval Importer Fixing VCID-vq8m-kxfj-aaap None 36.1.3
2025-06-08T13:09:45.957668+00:00 Debian Oval Importer Fixing VCID-hftq-26zs-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:30:23.856551+00:00 Debian Oval Importer Fixing VCID-5e34-h4fw-aaan https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:25:44.399692+00:00 Debian Oval Importer Affected by VCID-fkrt-pggy-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:24:09.437952+00:00 Debian Oval Importer Affected by VCID-uzg3-q58h-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:09:09.887190+00:00 Debian Oval Importer Fixing VCID-xtpa-4k8g-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:58:24.020838+00:00 Debian Oval Importer Affected by VCID-vcb8-ab38-aaas https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:03:01.221088+00:00 Debian Oval Importer Fixing VCID-7k3f-em44-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:00:21.502073+00:00 Debian Oval Importer Affected by VCID-6dre-2n2j-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T10:26:10.161482+00:00 Debian Oval Importer Affected by VCID-ce8c-ym9j-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:40:36.662730+00:00 Debian Oval Importer Fixing VCID-fkrt-pggy-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:35:41.710463+00:00 Debian Oval Importer Fixing VCID-7k3f-em44-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:28:40.258129+00:00 Debian Oval Importer Affected by VCID-1559-zqnh-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:01:19.348919+00:00 Debian Oval Importer Fixing VCID-xtpa-4k8g-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:01:06.549662+00:00 Debian Oval Importer Fixing VCID-fz23-dvjr-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:46:40.023332+00:00 Debian Oval Importer Affected by VCID-uzg3-q58h-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:52:56.985212+00:00 Debian Oval Importer Fixing VCID-hftq-26zs-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:28:51.332407+00:00 Debian Oval Importer Fixing VCID-jupb-c4dd-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:26:44.122833+00:00 Debian Oval Importer Affected by VCID-6dre-2n2j-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:25:33.056249+00:00 Debian Oval Importer Fixing VCID-5e34-h4fw-aaan https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:11:50.127239+00:00 Debian Oval Importer Affected by VCID-vq8m-kxfj-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T04:35:48.895828+00:00 Debian Oval Importer Fixing VCID-vq8m-kxfj-aaap https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.1.0
2025-06-08T04:03:47.440404+00:00 Debian Oval Importer Fixing VCID-uzg3-q58h-aaad https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.1.0
2025-06-08T00:43:43.170264+00:00 Debian Oval Importer Affected by VCID-1559-zqnh-aaaa None 36.1.0
2025-06-07T23:58:18.620065+00:00 Debian Oval Importer Affected by VCID-6dre-2n2j-aaaj None 36.1.0
2025-06-07T22:32:31.014708+00:00 Debian Oval Importer Affected by VCID-fkrt-pggy-aaab None 36.1.0
2025-06-07T22:19:28.845266+00:00 Debian Oval Importer Affected by VCID-y8jn-eyp3-aaar None 36.1.0
2025-06-07T21:55:00.592510+00:00 Debian Oval Importer Affected by VCID-jupb-c4dd-aaap None 36.1.0
2025-06-07T19:51:15.148271+00:00 Debian Oval Importer Affected by VCID-zaa8-pa6j-aaaa None 36.1.0
2025-06-07T19:03:22.403413+00:00 Debian Oval Importer Affected by VCID-vcb8-ab38-aaas None 36.1.0
2025-06-07T18:38:01.494872+00:00 Debian Oval Importer Fixing VCID-hftq-26zs-aaae None 36.1.0
2025-06-07T17:49:23.333672+00:00 Debian Oval Importer Fixing VCID-xtpa-4k8g-aaap None 36.1.0
2025-06-07T16:57:20.428572+00:00 Debian Oval Importer Affected by VCID-ce8c-ym9j-aaaq None 36.1.0
2025-06-07T16:31:47.562113+00:00 Debian Oval Importer Fixing VCID-fkrt-pggy-aaab None 36.1.0
2025-06-07T16:25:27.146662+00:00 Debian Oval Importer Fixing VCID-fz23-dvjr-aaaj None 36.1.0
2025-06-07T16:19:07.614771+00:00 Debian Oval Importer Affected by VCID-vq8m-kxfj-aaap None 36.1.0
2025-06-07T16:01:11.781900+00:00 Debian Oval Importer Fixing VCID-jupb-c4dd-aaap None 36.1.0
2025-06-07T15:49:20.145047+00:00 Debian Oval Importer Fixing VCID-7k3f-em44-aaap None 36.1.0
2025-06-07T15:44:51.387168+00:00 Debian Oval Importer Affected by VCID-uzg3-q58h-aaad None 36.1.0
2025-06-07T13:50:41.591453+00:00 Debian Oval Importer Fixing VCID-uzg3-q58h-aaad None 36.1.0
2025-06-07T13:49:25.734314+00:00 Debian Oval Importer Fixing VCID-5e34-h4fw-aaan None 36.1.0
2025-06-07T13:45:13.342053+00:00 Debian Oval Importer Fixing VCID-vq8m-kxfj-aaap None 36.1.0
2025-04-12T22:55:30.200778+00:00 Debian Oval Importer Affected by VCID-x5t6-c9gf-aaas https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-12T22:55:27.422297+00:00 Debian Oval Importer Affected by VCID-kzs9-368t-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-12T22:55:26.013337+00:00 Debian Oval Importer Affected by VCID-32sj-ee49-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-12T22:28:43.193838+00:00 Debian Oval Importer Affected by VCID-jupb-c4dd-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T22:10:57.007722+00:00 Debian Oval Importer Affected by VCID-ce8c-ym9j-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T21:20:59.170655+00:00 Debian Oval Importer Affected by VCID-vq8m-kxfj-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:46:09.677749+00:00 Debian Oval Importer Affected by VCID-y8jn-eyp3-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:28:04.983186+00:00 Debian Oval Importer Affected by VCID-x5t6-c9gf-aaas https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:14:26.572291+00:00 Debian Oval Importer Affected by VCID-zaa8-pa6j-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:45:57.726198+00:00 Debian Oval Importer Affected by VCID-1559-zqnh-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:43:41.502992+00:00 Debian Oval Importer Fixing VCID-fz23-dvjr-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T18:57:26.969603+00:00 Debian Oval Importer Fixing VCID-hftq-26zs-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T18:16:46.083288+00:00 Debian Oval Importer Fixing VCID-5e34-h4fw-aaan https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T18:11:53.767431+00:00 Debian Oval Importer Affected by VCID-fkrt-pggy-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T18:10:15.122387+00:00 Debian Oval Importer Affected by VCID-uzg3-q58h-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:54:44.882588+00:00 Debian Oval Importer Fixing VCID-xtpa-4k8g-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:43:37.620775+00:00 Debian Oval Importer Affected by VCID-vcb8-ab38-aaas https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:46:02.113972+00:00 Debian Oval Importer Fixing VCID-7k3f-em44-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:43:11.230385+00:00 Debian Oval Importer Affected by VCID-6dre-2n2j-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:07:18.057805+00:00 Debian Oval Importer Affected by VCID-ce8c-ym9j-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:12:03.843613+00:00 Debian Oval Importer Fixing VCID-fkrt-pggy-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:07:07.571009+00:00 Debian Oval Importer Fixing VCID-7k3f-em44-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:00:04.391802+00:00 Debian Oval Importer Affected by VCID-1559-zqnh-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:33:59.912220+00:00 Debian Oval Importer Fixing VCID-xtpa-4k8g-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:33:46.550097+00:00 Debian Oval Importer Fixing VCID-fz23-dvjr-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:19:02.734429+00:00 Debian Oval Importer Affected by VCID-uzg3-q58h-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:24:46.624334+00:00 Debian Oval Importer Fixing VCID-hftq-26zs-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:00:04.930207+00:00 Debian Oval Importer Fixing VCID-jupb-c4dd-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T03:57:56.997262+00:00 Debian Oval Importer Affected by VCID-6dre-2n2j-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T03:56:42.281026+00:00 Debian Oval Importer Fixing VCID-5e34-h4fw-aaan https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T03:42:47.248856+00:00 Debian Oval Importer Affected by VCID-vq8m-kxfj-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T03:06:29.396589+00:00 Debian Oval Importer Fixing VCID-vq8m-kxfj-aaap https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.0.0
2025-04-08T02:32:12.341288+00:00 Debian Oval Importer Fixing VCID-uzg3-q58h-aaad https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.0.0
2025-04-07T23:16:01.853617+00:00 Debian Oval Importer Affected by VCID-1559-zqnh-aaaa None 36.0.0
2025-04-07T22:30:35.511182+00:00 Debian Oval Importer Affected by VCID-6dre-2n2j-aaaj None 36.0.0
2025-04-07T21:04:09.816601+00:00 Debian Oval Importer Affected by VCID-fkrt-pggy-aaab None 36.0.0
2025-04-07T20:51:00.760403+00:00 Debian Oval Importer Affected by VCID-y8jn-eyp3-aaar None 36.0.0
2025-04-07T20:25:29.694286+00:00 Debian Oval Importer Affected by VCID-jupb-c4dd-aaap None 36.0.0
2025-04-07T18:29:05.637563+00:00 Debian Oval Importer Affected by VCID-zaa8-pa6j-aaaa None 36.0.0
2025-04-07T17:41:14.276665+00:00 Debian Oval Importer Affected by VCID-vcb8-ab38-aaas None 36.0.0
2025-04-07T17:15:49.624273+00:00 Debian Oval Importer Fixing VCID-hftq-26zs-aaae None 36.0.0
2025-04-07T16:25:57.133367+00:00 Debian Oval Importer Fixing VCID-xtpa-4k8g-aaap None 36.0.0
2025-04-07T15:30:24.531907+00:00 Debian Oval Importer Affected by VCID-ce8c-ym9j-aaaq None 36.0.0
2025-04-07T15:03:49.464130+00:00 Debian Oval Importer Fixing VCID-fkrt-pggy-aaab None 36.0.0
2025-04-07T14:57:21.562722+00:00 Debian Oval Importer Fixing VCID-fz23-dvjr-aaaj None 36.0.0
2025-04-07T14:50:46.916164+00:00 Debian Oval Importer Affected by VCID-vq8m-kxfj-aaap None 36.0.0
2025-04-07T14:32:20.573502+00:00 Debian Oval Importer Fixing VCID-jupb-c4dd-aaap None 36.0.0
2025-04-07T14:20:07.979864+00:00 Debian Oval Importer Fixing VCID-7k3f-em44-aaap None 36.0.0
2025-04-07T14:15:35.916199+00:00 Debian Oval Importer Affected by VCID-uzg3-q58h-aaad None 36.0.0
2025-04-07T12:25:37.723189+00:00 Debian Oval Importer Fixing VCID-uzg3-q58h-aaad None 36.0.0
2025-04-07T12:24:24.872659+00:00 Debian Oval Importer Fixing VCID-5e34-h4fw-aaan None 36.0.0
2025-04-07T12:20:27.916372+00:00 Debian Oval Importer Fixing VCID-vq8m-kxfj-aaap None 36.0.0
2025-04-07T05:29:39.384288+00:00 Debian Importer Affected by VCID-vcb8-ab38-aaas None 36.0.0
2025-04-06T07:13:27.452652+00:00 Debian Importer Affected by VCID-6dre-2n2j-aaaj None 36.0.0
2025-04-05T18:14:52.267214+00:00 Debian Importer Affected by VCID-zaa8-pa6j-aaaa None 36.0.0
2025-04-04T04:06:00.627264+00:00 Debian Importer Affected by VCID-y8jn-eyp3-aaar None 36.0.0
2025-02-19T20:47:19.473501+00:00 Debian Importer Affected by VCID-y8jn-eyp3-aaar None 35.1.0
2025-02-19T20:47:12.439826+00:00 Debian Importer Affected by VCID-6dre-2n2j-aaaj None 35.1.0
2025-02-19T08:24:50.191170+00:00 Debian Importer Affected by VCID-zaa8-pa6j-aaaa None 35.1.0
2025-02-19T08:24:31.809049+00:00 Debian Importer Affected by VCID-vcb8-ab38-aaas None 35.1.0
2024-11-22T17:04:37.018478+00:00 Debian Importer Affected by VCID-y8jn-eyp3-aaar None 35.0.0
2024-11-22T17:04:30.342475+00:00 Debian Importer Affected by VCID-6dre-2n2j-aaaj None 35.0.0
2024-10-09T16:09:22.496184+00:00 Debian Importer Affected by VCID-y8jn-eyp3-aaar None 34.0.2
2024-10-09T16:09:15.695820+00:00 Debian Importer Affected by VCID-6dre-2n2j-aaaj None 34.0.2
2024-09-19T00:47:36.966797+00:00 Debian Importer Affected by VCID-y8jn-eyp3-aaar None 34.0.1
2024-09-19T00:47:30.272397+00:00 Debian Importer Affected by VCID-6dre-2n2j-aaaj None 34.0.1
2024-04-24T21:45:46.353103+00:00 Debian Importer Affected by VCID-y8jn-eyp3-aaar None 34.0.0rc4
2024-04-24T21:45:38.551626+00:00 Debian Importer Affected by VCID-6dre-2n2j-aaaj None 34.0.0rc4
2024-04-24T15:22:13.887209+00:00 Debian Importer Affected by VCID-zaa8-pa6j-aaaa None 34.0.0rc4
2024-04-24T15:21:40.078390+00:00 Debian Importer Affected by VCID-vcb8-ab38-aaas None 34.0.0rc4
2024-01-10T22:39:52.302846+00:00 Debian Importer Affected by VCID-y8jn-eyp3-aaar None 34.0.0rc2
2024-01-10T22:39:44.272302+00:00 Debian Importer Affected by VCID-6dre-2n2j-aaaj None 34.0.0rc2
2024-01-10T17:52:30.946931+00:00 Debian Importer Affected by VCID-zaa8-pa6j-aaaa None 34.0.0rc2
2024-01-10T17:52:11.456374+00:00 Debian Importer Affected by VCID-vcb8-ab38-aaas None 34.0.0rc2
2024-01-04T11:50:26.493767+00:00 Debian Importer Affected by VCID-y8jn-eyp3-aaar None 34.0.0rc1
2024-01-04T11:50:18.688944+00:00 Debian Importer Affected by VCID-6dre-2n2j-aaaj None 34.0.0rc1
2024-01-04T07:26:20.917051+00:00 Debian Importer Affected by VCID-zaa8-pa6j-aaaa None 34.0.0rc1
2024-01-04T07:26:03.504933+00:00 Debian Importer Affected by VCID-vcb8-ab38-aaas None 34.0.0rc1