Search for packages
Package details: pkg:deb/debian/binutils@2.18.1~cvs20080103-7
purl pkg:deb/debian/binutils@2.18.1~cvs20080103-7
Next non-vulnerable version 2.43.1-5
Latest non-vulnerable version 2.43.1-5
Risk 10.0
Vulnerabilities affecting this package (189)
Vulnerability Summary Fixed by
VCID-154v-1e42-y3aj
Aliases:
CVE-2020-35494
There's a flaw in binutils /opcodes/tic4x-dis.c. An attacker who is able to submit a crafted input file to be processed by binutils could cause usage of uninitialized memory. The highest threat is to application availability with a lower threat to data confidentiality. This flaw affects binutils versions prior to 2.34.
2.35-2
Affected by 1 other vulnerability.
VCID-1b8x-h4uw-wqds
Aliases:
CVE-2018-20002
The _bfd_generic_read_minisymbols function in syms.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31, has a memory leak via a crafted ELF file, leading to a denial of service (memory consumption), as demonstrated by nm.
2.35-2
Affected by 1 other vulnerability.
VCID-1jj7-za2g-1bc7
Aliases:
CVE-2017-9752
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-1jv4-za9r-a7bm
Aliases:
CVE-2017-8393
2.28-5
Affected by 145 other vulnerabilities.
VCID-1meb-tpzz-gydb
Aliases:
CVE-2017-17080
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-1wb4-czdw-d7g3
Aliases:
CVE-2016-4493
2.27.90.20161231-1
Affected by 159 other vulnerabilities.
VCID-2bxb-scqx-63d1
Aliases:
CVE-2017-12448
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-2c1w-zkj9-b7cm
Aliases:
CVE-2018-19932
An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils through 2.31. There is an integer overflow and infinite loop caused by the IS_CONTAINED_BY_LMA macro in elf.c.
2.35-2
Affected by 1 other vulnerability.
VCID-2e2j-2rzq-4yb3
Aliases:
CVE-2018-7208
In the coff_pointerize_aux function in coffgen.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, an index is not validated, which allows remote attackers to cause a denial of service (segmentation fault) or possibly have unspecified other impact via a crafted file, as demonstrated by objcopy of a COFF object.
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-2f7d-36ey-g3am
Aliases:
CVE-2019-17450
find_abstract_instance in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32, allows remote attackers to cause a denial of service (infinite recursion and application crash) via a crafted ELF file.
2.35-2
Affected by 1 other vulnerability.
VCID-2fbg-8d67-sfa7
Aliases:
CVE-2017-14529
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-2g9g-vuva-cfex
Aliases:
CVE-2017-14333
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-2j2p-p8rg-87bb
Aliases:
CVE-2017-12458
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-2rtk-pzzs-9qfy
Aliases:
CVE-2017-9755
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-32gr-a4tq-vubt
Aliases:
CVE-2018-18607
An issue was discovered in elf_link_input_bfd in elflink.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31. There is a NULL pointer dereference in elf_link_input_bfd when used for finding STT_TLS symbols without any TLS section. A specially crafted ELF allows remote attackers to cause a denial of service, as demonstrated by ld.
2.35-2
Affected by 1 other vulnerability.
VCID-32ws-47v3-2qgq
Aliases:
CVE-2017-9039
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-39py-fyqs-ukgy
Aliases:
CVE-2014-8503
2.22-8+deb7u2
Affected by 188 other vulnerabilities.
2.25-5
Affected by 180 other vulnerabilities.
VCID-3v3s-quza-8udy
Aliases:
CVE-2017-7225
2.27.90.20161231-1
Affected by 159 other vulnerabilities.
VCID-4bdx-vhga-zub9
Aliases:
CVE-2016-4487
2.27.90.20161231-1
Affected by 159 other vulnerabilities.
VCID-4rkb-tspe-4fak
Aliases:
CVE-2019-9077
An issue was discovered in GNU Binutils 2.32. It is a heap-based buffer overflow in process_mips_specific in readelf.c via a malformed MIPS option section.
2.35-2
Affected by 1 other vulnerability.
VCID-4ues-ekzv-euaz
Aliases:
CVE-2017-15021
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-4zrs-tuxd-7ucv
Aliases:
CVE-2017-8396
2.28-5
Affected by 145 other vulnerabilities.
VCID-57mp-p4wt-zyfj
Aliases:
CVE-2017-9751
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-5fgj-3b9a-z3ac
Aliases:
CVE-2017-7301
2.27.90.20161231-1
Affected by 159 other vulnerabilities.
VCID-5hee-2c1f-mkht
Aliases:
CVE-2017-14939
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-5pe1-m8sc-d7gy
Aliases:
CVE-2017-9954
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-5smt-gauc-4udm
Aliases:
CVE-2018-7570
The assign_file_positions_for_non_load_sections function in elf.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an ELF file with a RELRO segment that lacks a matching LOAD segment, as demonstrated by objcopy.
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-6255-37w5-d7ah
Aliases:
CVE-2017-12452
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-64nk-rdem-9kck
Aliases:
CVE-2020-35496
There's a flaw in bfd_pef_scan_start_address() of bfd/pef.c in binutils which could allow an attacker who is able to submit a crafted file to be processed by objdump to cause a NULL pointer dereference. The greatest threat of this flaw is to application availability. This flaw affects binutils versions prior to 2.34.
2.35-2
Affected by 1 other vulnerability.
VCID-6dym-kzef-eqdq
Aliases:
CVE-2017-12459
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-6jnq-8qs8-tqfb
Aliases:
CVE-2018-10534
The _bfd_XX_bfd_copy_private_bfd_data_common function in peXXigen.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, processes a negative Data Directory size with an unbounded loop that increases the value of (external_IMAGE_DEBUG_DIRECTORY) *edd so that the address exceeds its own memory region, resulting in an out-of-bounds memory write, as demonstrated by objcopy copying private info with _bfd_pex64_bfd_copy_private_bfd_data_common in pex64igen.c.
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-788a-szy3-jkfy
Aliases:
CVE-2017-12457
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-7c3u-62vx-tuek
Aliases:
CVE-2020-16591
binutils: invalid read in process_symbol_table could result in DoS
2.35-2
Affected by 1 other vulnerability.
VCID-7pw1-rt7u-w3c8
Aliases:
CVE-2017-13710
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-7u2b-ndas-rffh
Aliases:
CVE-2019-12972
An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32. There is a heap-based buffer over-read in _bfd_doprnt in bfd.c because elf_object_p in elfcode.h mishandles an e_shstrndx section of type SHT_GROUP by omitting a trailing '\0' character.
2.35-2
Affected by 1 other vulnerability.
VCID-7x9d-q39j-8bbn
Aliases:
CVE-2014-8485
2.22-8+deb7u2
Affected by 188 other vulnerabilities.
2.25-5
Affected by 180 other vulnerabilities.
VCID-7ybj-81sb-tqgg
Aliases:
CVE-2017-14938
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-7z3u-h6qj-rbc2
Aliases:
CVE-2017-9746
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-84cg-nxbf-bbd8
Aliases:
CVE-2018-12697
A NULL pointer dereference (aka SEGV on unknown address 0x000000000000) was discovered in work_stuff_copy_to_from in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.30. This can occur during execution of objdump.
2.35-2
Affected by 1 other vulnerability.
VCID-89p5-ut89-zye8
Aliases:
CVE-2017-17121
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-8apw-uhbe-17cz
Aliases:
CVE-2017-14934
binutils: Infinite loop in process_debug_info
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-8eev-1h3f-pqcg
Aliases:
CVE-2017-7210
2.28-5
Affected by 145 other vulnerabilities.
VCID-8u67-78xq-1ube
Aliases:
CVE-2021-37322
binutils: use-after-free in c++filt in cplus-dem.c
2.27.90.20161231-1
Affected by 159 other vulnerabilities.
VCID-8xw3-wtt4-hygr
Aliases:
CVE-2017-9041
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-92k4-u75a-hydv
Aliases:
CVE-2017-17125
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-9e7m-qwu9-ukac
Aliases:
CVE-2017-12967
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-9feb-e9m1-1fb1
Aliases:
CVE-2019-1010180
GNU gdb All versions is affected by: Buffer Overflow - Out of bound memory access. The impact is: Deny of Service, Memory Disclosure, and Possible Code Execution. The component is: The main gdb module. The attack vector is: Open an ELF for debugging. The fixed version is: Not fixed yet.
2.35-2
Affected by 1 other vulnerability.
VCID-9k6j-s5z9-7kg6
Aliases:
CVE-2014-8504
2.22-8+deb7u2
Affected by 188 other vulnerabilities.
2.25-5
Affected by 180 other vulnerabilities.
VCID-9kt2-wj2a-z7au
Aliases:
CVE-2017-9750
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-9sgw-z9yn-rkc2
Aliases:
CVE-2017-8421
2.28-5
Affected by 145 other vulnerabilities.
VCID-a2nu-e3m9-m7cy
Aliases:
CVE-2017-9042
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-a2t4-a8gy-cqay
Aliases:
CVE-2017-8398
2.28-5
Affected by 145 other vulnerabilities.
VCID-amew-4knw-wfhe
Aliases:
CVE-2017-9038
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-aq2c-t792-sbc1
Aliases:
CVE-2017-14932
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-ards-3s4r-7kck
Aliases:
CVE-2017-17122
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-auhd-h4mq-tfcp
Aliases:
CVE-2017-16829
binutils: Out-of-bounds read in the _bfd_elf_parse_gnu_properties function
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-axfy-h8p2-rkc1
Aliases:
CVE-2018-19931
An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils through 2.31. There is a heap-based buffer overflow in bfd_elf32_swap_phdr_in in elfcode.h because the number of program headers is not restricted.
2.35-2
Affected by 1 other vulnerability.
VCID-ayqd-jkve-6fh5
Aliases:
CVE-2020-16590
binutils: double free vulnerability in process_symbol_table could result in DoS
2.35-2
Affected by 1 other vulnerability.
VCID-bacv-q3na-kqa3
Aliases:
CVE-2017-7614
2.28-5
Affected by 145 other vulnerabilities.
VCID-bd6s-caqx-2yf8
Aliases:
CVE-2016-4492
2.27.90.20161231-1
Affected by 159 other vulnerabilities.
VCID-bh7n-1973-yqer
Aliases:
CVE-2019-9071
An issue was discovered in GNU libiberty, as distributed in GNU Binutils 2.32. It is a stack consumption issue in d_count_templates_scopes in cp-demangle.c after many recursive calls.
2.35-2
Affected by 1 other vulnerability.
VCID-bzax-85wn-hugw
Aliases:
CVE-2017-6965
2.28-5
Affected by 145 other vulnerabilities.
VCID-c3xb-cvac-tbb9
Aliases:
CVE-2020-35493
A flaw exists in binutils in bfd/pef.c. An attacker who is able to submit a crafted PEF file to be parsed by objdump could cause a heap buffer overflow -> out-of-bounds read that could lead to an impact to application availability. This flaw affects binutils versions prior to 2.34.
2.35-2
Affected by 1 other vulnerability.
VCID-c9ka-2dkv-8qb9
Aliases:
CVE-2017-17126
binutils: Invalid memory access in the load_debug_section function
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-ccg8-c7g9-wugp
Aliases:
CVE-2017-16831
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-ckkh-rwnk-1fgt
Aliases:
CVE-2020-21490
An issue was discovered in GNU Binutils 2.34. It is a memory leak when process microblaze-dis.c. This one will consume memory on each insn disassembled.
2.35-2
Affected by 1 other vulnerability.
VCID-cr2t-5zba-33a8
Aliases:
CVE-2017-7303
binutils: Out-of-bounds read in find_link function
2.27.90.20161231-1
Affected by 159 other vulnerabilities.
VCID-cw87-v7m5-2fda
Aliases:
CVE-2017-12455
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-d7n6-dvzz-7qhy
Aliases:
CVE-2017-14974
binutils: NULL pointer dereference in the *_get_synthetic_symtab functions
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-dacv-8ws1-zfgh
Aliases:
CVE-2020-35495
There's a flaw in binutils /bfd/pef.c. An attacker who is able to submit a crafted input file to be processed by the objdump program could cause a null pointer dereference. The greatest threat from this flaw is to application availability. This flaw affects binutils versions prior to 2.34.
2.35-2
Affected by 1 other vulnerability.
VCID-dcek-dh73-a7hc
Aliases:
CVE-2017-12454
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-dfbz-jn1a-5fh8
Aliases:
CVE-2017-14933
binutils: Infinite loop in read_formatted_entries
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-dkdp-hwnx-bbdt
Aliases:
CVE-2017-14940
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-dszw-ch9u-vbh1
Aliases:
CVE-2017-9044
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-dta7-pp63-rka9
Aliases:
CVE-2017-9749
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-duku-nh7d-9qbf
Aliases:
CVE-2017-6966
2.28-5
Affected by 145 other vulnerabilities.
VCID-dws6-gszg-q7bs
Aliases:
CVE-2016-4490
2.27.90.20161231-1
Affected by 159 other vulnerabilities.
VCID-dznj-bzqg-hqgz
Aliases:
CVE-2019-9073
An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32. It is an attempted excessive memory allocation in _bfd_elf_slurp_version_tables in elf.c.
2.35-2
Affected by 1 other vulnerability.
VCID-e4up-vga2-83ec
Aliases:
CVE-2018-10535
The ignore_section_sym function in elf.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, does not validate the output_section pointer in the case of a symtab entry with a "SECTION" type that has a "0" value, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted file, as demonstrated by objcopy.
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-ecpp-k4fh-p3ef
Aliases:
CVE-2017-7224
2.27.90.20161231-1
Affected by 159 other vulnerabilities.
VCID-emmf-9xc6-6yhf
Aliases:
CVE-2017-12453
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-evcc-x7aj-7fhe
Aliases:
CVE-2017-7227
2.27.90.20161231-1
Affected by 159 other vulnerabilities.
VCID-f3he-wwrm-zkhg
Aliases:
CVE-2017-15024
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-f4fb-k8cq-mug1
Aliases:
CVE-2017-9743
binutils: Global buffer over-read in print_insn_score32 function while disassembling corrupt score binary
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-fcpb-8hbu-yyaf
Aliases:
CVE-2017-12449
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-fdp2-bcd5-wbdp
Aliases:
CVE-2018-17360
An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31. a heap-based buffer over-read in bfd_getl32 in libbfd.c allows an attacker to cause a denial of service through a crafted PE file. This vulnerability can be triggered by the executable objdump.
2.35-2
Affected by 1 other vulnerability.
VCID-fpjx-p33y-x7bx
Aliases:
CVE-2017-16832
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-fszg-2exd-qqe2
Aliases:
CVE-2019-9074
An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32. It is an out-of-bounds read leading to a SEGV in bfd_getl32 in libbfd.c, when called from pex64_get_runtime_function in pei-x86_64.c.
2.35-2
Affected by 1 other vulnerability.
VCID-ftgn-k8tj-7qdm
Aliases:
CVE-2017-7300
2.27.90.20161231-1
Affected by 159 other vulnerabilities.
VCID-fudc-gahm-wueu
Aliases:
CVE-2017-9043
binutils: Shift exponent too large for type unsigned long in readelf.c
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-g38s-maeb-fye3
Aliases:
CVE-2018-18700
An issue was discovered in cp-demangle.c in GNU libiberty, as distributed in GNU Binutils 2.31. There is a stack consumption vulnerability resulting from infinite recursion in the functions d_name(), d_encoding(), and d_local_name() in cp-demangle.c. Remote attackers could leverage this vulnerability to cause a denial-of-service via an ELF file, as demonstrated by nm.
2.35-2
Affected by 1 other vulnerability.
VCID-g3rz-6sm8-a7c9
Aliases:
CVE-2017-14129
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-g6xt-s17j-v7b2
Aliases:
CVE-2017-17124
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-g9cx-a8ub-fbh7
Aliases:
CVE-2017-15020
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-gb8c-4zsr-cuh1
Aliases:
CVE-2018-10373
concat_filename in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted binary file, as demonstrated by nm-new.
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-gbkx-aktq-8qen
Aliases:
CVE-2018-17359
An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31. An invalid memory access exists in bfd_zalloc in opncls.c. Attackers could leverage this vulnerability to cause a denial of service (application crash) via a crafted ELF file.
2.35-2
Affected by 1 other vulnerability.
VCID-gqgn-2pxf-uyfp
Aliases:
CVE-2017-9747
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-gtpa-nbej-q3gx
Aliases:
CVE-2020-16599
binutils: Null Pointer Dereference in _bfd_elf_get_symbol_version_string could result in DoS
2.35-2
Affected by 1 other vulnerability.
VCID-gvp6-dxsd-jqgn
Aliases:
CVE-2017-7302
2.27.90.20161231-1
Affected by 159 other vulnerabilities.
VCID-gw83-mf7x-afdf
Aliases:
CVE-2017-15023
binutils: NULL pointer dereference in read_formatted_entries
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-ha8c-gs26-yyff
Aliases:
CVE-2017-16826
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-hjc9-ajp2-h7eg
Aliases:
CVE-2017-15996
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-hm8k-gmqx-f7em
Aliases:
CVE-2018-12699
finish_stab in stabs.c in GNU Binutils 2.30 allows attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact, as demonstrated by an out-of-bounds write of 8 bytes. This can occur during execution of objdump.
2.35-2
Affected by 1 other vulnerability.
VCID-hnud-hr6m-vucc
Aliases:
CVE-2016-2226
2.27.90.20161231-1
Affected by 159 other vulnerabilities.
VCID-hvsf-5ebq-h3a8
Aliases:
CVE-2018-6323
The elf_object_p function in elfcode.h in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29.1, has an unsigned integer overflow because bfd_size_type multiplication is not used. A crafted ELF file allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-hvzr-uymh-1uck
Aliases:
CVE-2017-14130
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-j4ue-gs9t-rfbt
Aliases:
CVE-2018-7642
The swap_std_reloc_in function in aoutx.h in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, allows remote attackers to cause a denial of service (aout_32_swap_std_reloc_out NULL pointer dereference and application crash) via a crafted ELF file, as demonstrated by objcopy.
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-j9b1-pevh-5fdp
Aliases:
CVE-2018-9138
An issue was discovered in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.29 and 2.30. Stack Exhaustion occurs in the C++ demangling functions provided by libiberty, and there are recursive stack frames: demangle_nested_args, demangle_args, do_arg, and do_type.
2.35-2
Affected by 1 other vulnerability.
VCID-jc8q-cvdc-9ugh
Aliases:
CVE-2016-4488
2.27.90.20161231-1
Affected by 159 other vulnerabilities.
VCID-jdzs-93b5-37da
Aliases:
CVE-2017-7226
2.27.90.20161231-1
Affected by 159 other vulnerabilities.
VCID-jgcn-zpaw-dqdb
Aliases:
CVE-2018-18606
An issue was discovered in the merge_strings function in merge.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31. There is a NULL pointer dereference in _bfd_add_merge_section when attempting to merge sections with large alignments. A specially crafted ELF allows remote attackers to cause a denial of service, as demonstrated by ld.
2.35-2
Affected by 1 other vulnerability.
VCID-jjr3-ukbq-z3dk
Aliases:
CVE-2017-7223
2.27.90.20161231-1
Affected by 159 other vulnerabilities.
VCID-jqu5-zyxz-jfbk
Aliases:
CVE-2019-9070
An issue was discovered in GNU libiberty, as distributed in GNU Binutils 2.32. It is a heap-based buffer over-read in d_expression_1 in cp-demangle.c after many recursive calls.
2.35-2
Affected by 1 other vulnerability.
VCID-kasr-drgt-1bc2
Aliases:
CVE-2020-16593
binutils: Null Pointer Dereference in scan_unit_for_symbols could result in DoS
2.35-2
Affected by 1 other vulnerability.
VCID-knz8-626a-gkgy
Aliases:
CVE-2018-17358
An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31. An invalid memory access exists in _bfd_stab_section_find_nearest_line in syms.c. Attackers could leverage this vulnerability to cause a denial of service (application crash) via a crafted ELF file.
2.35-2
Affected by 1 other vulnerability.
VCID-kvkq-mjg5-vbct
Aliases:
CVE-2017-12451
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-kxmh-pkem-tkga
Aliases:
CVE-2018-17794
An issue was discovered in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.31. There is a NULL pointer dereference in work_stuff_copy_to_from when called from iterate_demangle_function.
2.35-2
Affected by 1 other vulnerability.
VCID-kzje-xs44-tbfn
Aliases:
CVE-2017-14128
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-m3c8-r7kv-ukbj
Aliases:
CVE-2019-14250
An issue was discovered in GNU libiberty, as distributed in GNU Binutils 2.32. simple_object_elf_match in simple-object-elf.c does not check for a zero shstrndx value, leading to an integer overflow and resultant heap-based buffer overflow.
2.35-2
Affected by 1 other vulnerability.
VCID-m5q7-1ehk-jygx
Aliases:
CVE-2017-8394
2.28-5
Affected by 145 other vulnerabilities.
VCID-mde5-fknz-b7bg
Aliases:
CVE-2017-9753
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-mhg3-mma8-yfcy
Aliases:
CVE-2017-8395
2.28-5
Affected by 145 other vulnerabilities.
VCID-n5g5-suub-wqaz
Aliases:
CVE-2018-13033
The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, allows remote attackers to cause a denial of service (excessive memory allocation and application crash) via a crafted ELF file, as demonstrated by _bfd_elf_parse_attributes in elf-attrs.c and bfd_malloc in libbfd.c. This can occur during execution of nm.
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-n8ds-dnam-cya6
Aliases:
CVE-2017-14745
binutils: Integer overflow in the *_get_synthetic_symtab functions
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-n8zv-qd9x-x3fg
Aliases:
CVE-2014-8502
2.22-8+deb7u2
Affected by 188 other vulnerabilities.
2.25-5
Affected by 180 other vulnerabilities.
VCID-nftu-4pqe-ebgs
Aliases:
CVE-2018-17985
An issue was discovered in cp-demangle.c in GNU libiberty, as distributed in GNU Binutils 2.31. There is a stack consumption problem caused by the cplus_demangle_type function making recursive calls to itself in certain scenarios involving many 'P' characters.
2.35-2
Affected by 1 other vulnerability.
VCID-np74-65rf-7bd6
Aliases:
CVE-2017-9040
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-ntee-cbpp-hbd7
Aliases:
CVE-2018-7643
The display_debug_ranges function in dwarf.c in GNU Binutils 2.30 allows remote attackers to cause a denial of service (integer overflow and application crash) or possibly have unspecified other impact via a crafted ELF file, as demonstrated by objdump.
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-ntje-3bs7-8bhe
Aliases:
CVE-2017-16827
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-nwr5-cam6-5ke5
Aliases:
CVE-2019-14444
apply_relocations in readelf.c in GNU Binutils 2.32 contains an integer overflow that allows attackers to trigger a write access violation (in byte_put_little_endian function in elfcomm.c) via an ELF file, as demonstrated by readelf.
2.35-2
Affected by 1 other vulnerability.
VCID-q2hu-qb4s-ykfw
Aliases:
CVE-2018-18309
An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31. An invalid memory address dereference was discovered in read_reloc in reloc.c. The vulnerability causes a segmentation fault and application crash, which leads to denial of service, as demonstrated by objdump, because of missing _bfd_clear_contents bounds checking.
2.35-2
Affected by 1 other vulnerability.
VCID-q9vn-bdkd-6fc9
Aliases:
CVE-2017-9748
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-qd44-zjab-pbfx
Aliases:
CVE-2017-15022
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-qms1-r2wv-9qh5
Aliases:
CVE-2017-9742
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-qqkx-9usm-k7hn
Aliases:
CVE-2017-9744
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-qwh5-x975-abgn
Aliases:
CVE-2018-18701
An issue was discovered in cp-demangle.c in GNU libiberty, as distributed in GNU Binutils 2.31. There is a stack consumption vulnerability resulting from infinite recursion in the functions next_is_type_qual() and cplus_demangle_type() in cp-demangle.c. Remote attackers could leverage this vulnerability to cause a denial-of-service via an ELF file, as demonstrated by nm.
2.35-2
Affected by 1 other vulnerability.
VCID-qym6-c5zv-a3ax
Aliases:
CVE-2014-9939
2.27.90.20161231-1
Affected by 159 other vulnerabilities.
VCID-qypb-dn7r-xqax
Aliases:
CVE-2016-4491
2.28-5
Affected by 145 other vulnerabilities.
VCID-r4gb-tvjb-kfgz
Aliases:
CVE-2017-6969
2.28-5
Affected by 145 other vulnerabilities.
VCID-rzzp-qdrk-u7dv
Aliases:
CVE-2017-12799
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-sbp8-bzy5-gfgu
Aliases:
CVE-2012-3509
2.22-8+deb7u2
Affected by 188 other vulnerabilities.
VCID-sf5w-nd7d-3bc5
Aliases:
CVE-2018-1000876
binutils version 2.32 and earlier contains a Integer Overflow vulnerability in objdump, bfd_get_dynamic_reloc_upper_bound,bfd_canonicalize_dynamic_reloc that can result in Integer overflow trigger heap overflow. Successful exploitation allows execution of arbitrary code.. This attack appear to be exploitable via Local. This vulnerability appears to have been fixed in after commit 3a551c7a1b80fca579461774860574eabfd7f18f.
2.35-2
Affected by 1 other vulnerability.
VCID-sh99-zxr9-w3ch
Aliases:
CVE-2018-6543
In GNU Binutils 2.30, there's an integer overflow in the function load_specific_debug_section() in objdump.c, which results in `malloc()` with 0 size. A crafted ELF file allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-shrz-cy32-67hq
Aliases:
CVE-2014-8738
2.22-8+deb7u2
Affected by 188 other vulnerabilities.
2.25-5
Affected by 180 other vulnerabilities.
VCID-t26x-g3fq-uufa
Aliases:
CVE-2018-18484
An issue was discovered in cp-demangle.c in GNU libiberty, as distributed in GNU Binutils 2.31. Stack Exhaustion occurs in the C++ demangling functions provided by libiberty, and there is a stack consumption problem caused by recursive stack frames: cplus_demangle_type, d_bare_function_type, d_function_type.
2.35-2
Affected by 1 other vulnerability.
VCID-t6n3-n1ht-n7hv
Aliases:
CVE-2018-20623
In GNU Binutils 2.31.1, there is a use-after-free in the error function in elfcomm.c when called from the process_archive function in readelf.c via a crafted ELF file.
2.35-2
Affected by 1 other vulnerability.
VCID-tcs8-5b4f-myag
Aliases:
CVE-2020-35342
GNU Binutils before 2.34 has an uninitialized-heap vulnerability in function tic4x_print_cond (file opcodes/tic4x-dis.c) which could allow attackers to make an information leak.
2.35-2
Affected by 1 other vulnerability.
VCID-tdvy-s2fk-s3c5
Aliases:
CVE-2018-6759
The bfd_get_debug_link_info_1 function in opncls.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, has an unchecked strnlen operation. Remote attackers could leverage this vulnerability to cause a denial of service (segmentation fault) via a crafted ELF file.
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-te8e-etqt-gkfb
Aliases:
CVE-2017-8397
2.28-5
Affected by 145 other vulnerabilities.
VCID-tejf-n54f-e3hq
Aliases:
CVE-2017-16830
binutils: Segmentation fault in the print_gnu_property_note function
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-tjng-3nf1-w3bj
Aliases:
CVE-2017-15938
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-tqyj-utyc-ebbm
Aliases:
CVE-2018-18483
The get_count function in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.31, allows remote attackers to cause a denial of service (malloc called with the result of an integer-overflowing calculation) or possibly have unspecified other impact via a crafted string, as demonstrated by c++filt.
2.35-2
Affected by 1 other vulnerability.
VCID-tt6x-wgk7-6bhz
Aliases:
CVE-2017-15025
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-u2jd-1r7w-cffx
Aliases:
CVE-2017-16828
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-uagp-pfff-m7et
Aliases:
CVE-2017-9955
binutils: heap buffer over-read in get_build_id function
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-ubrh-w2e3-yua8
Aliases:
CVE-2014-8484
2.22-8+deb7u2
Affected by 188 other vulnerabilities.
2.25-5
Affected by 180 other vulnerabilities.
VCID-ubzj-mm1c-5qgv
Aliases:
CVE-2018-20671
load_specific_debug_section in objdump.c in GNU Binutils through 2.31.1 contains an integer overflow vulnerability that can trigger a heap-based buffer overflow via a crafted section size.
2.35-2
Affected by 1 other vulnerability.
VCID-uf1e-t1f3-nugm
Aliases:
CVE-2017-9754
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-umbs-vfwn-5ueb
Aliases:
CVE-2017-9756
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-unek-ax7k-f3f5
Aliases:
CVE-2018-20651
A NULL pointer dereference was discovered in elf_link_add_object_symbols in elflink.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31.1. This occurs for a crafted ET_DYN with no program headers. A specially crafted ELF file allows remote attackers to cause a denial of service, as demonstrated by ld.
2.35-2
Affected by 1 other vulnerability.
VCID-uqhv-8sk5-1yg1
Aliases:
CVE-2017-7304
binutils: Out-of-bounds read in copy_special_section_fields function
2.27.90.20161231-1
Affected by 159 other vulnerabilities.
VCID-uujs-bv54-43gd
Aliases:
CVE-2018-12934
remember_Ktype in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.30, allows attackers to trigger excessive memory consumption (aka OOM). This can occur during execution of cxxfilt.
2.35-2
Affected by 1 other vulnerability.
VCID-vm5s-gdzz-u3dd
Aliases:
CVE-2020-35507
There's a flaw in bfd_pef_parse_function_stubs of bfd/pef.c in binutils in versions prior to 2.34 which could allow an attacker who is able to submit a crafted file to be processed by objdump to cause a NULL pointer dereference. The greatest threat of this flaw is to application availability.
2.35-2
Affected by 1 other vulnerability.
VCID-vuvx-dsep-23br
Aliases:
CVE-2019-9075
An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32. It is a heap-based buffer overflow in _bfd_archive_64_bit_slurp_armap in archive64.c.
2.35-2
Affected by 1 other vulnerability.
VCID-w26f-61da-fkcm
Aliases:
CVE-2018-7568
The parse_die function in dwarf1.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, allows remote attackers to cause a denial of service (integer overflow and application crash) via an ELF file with corrupt dwarf1 debug information, as demonstrated by nm.
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-w4ss-hn5b-sbaw
Aliases:
CVE-2017-7209
2.28-5
Affected by 145 other vulnerabilities.
VCID-waub-ezf2-8be4
Aliases:
CVE-2016-6131
2.27.90.20161231-1
Affected by 159 other vulnerabilities.
VCID-wbyz-6v8g-cqeq
Aliases:
CVE-2020-16592
A use after free issue exists in the Binary File Descriptor (BFD) library (aka libbfd) in GNU Binutils 2.34 in bfd_hash_lookup, as demonstrated in nm-new, that can cause a denial of service via a crafted file.
2.35-2
Affected by 1 other vulnerability.
VCID-wqrn-7agj-xqdz
Aliases:
CVE-2018-8945
The bfd_section_from_shdr function in elf.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, allows remote attackers to cause a denial of service (segmentation fault) via a large attribute section.
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-wvpg-mprm-7qd5
Aliases:
CVE-2017-15225
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-x3u2-89n4-suah
Aliases:
CVE-2018-10372
process_cu_tu_index in dwarf.c in GNU Binutils 2.30 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted binary file, as demonstrated by readelf.
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-xbte-thft-mfcb
Aliases:
CVE-2018-18605
A heap-based buffer over-read issue was discovered in the function sec_merge_hash_lookup in merge.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31, because _bfd_add_merge_section mishandles section merges when size is not a multiple of entsize. A specially crafted ELF allows remote attackers to cause a denial of service, as demonstrated by ld.
2.35-2
Affected by 1 other vulnerability.
VCID-xdd8-8u5g-cqa9
Aliases:
CVE-2018-7569
dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, allows remote attackers to cause a denial of service (integer underflow or overflow, and application crash) via an ELF file with a corrupt DWARF FORM block, as demonstrated by nm.
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-xneh-rnp3-fua5
Aliases:
CVE-2018-12698
demangle_template in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.30, allows attackers to trigger excessive memory consumption (aka OOM) during the "Create an array for saving the template argument values" XNEWVEC call. This can occur during execution of objdump.
2.35-2
Affected by 1 other vulnerability.
VCID-xpff-nenm-13fe
Aliases:
CVE-2021-20294
binutils: stack buffer overflow WRITE may lead to a DoS via a crafted ELF
2.35.2-2
Affected by 37 other vulnerabilities.
VCID-xsjf-jrzx-6ba8
Aliases:
CVE-2014-8737
2.22-8+deb7u2
Affected by 188 other vulnerabilities.
2.25-5
Affected by 180 other vulnerabilities.
VCID-y83n-77gx-mqd7
Aliases:
CVE-2019-17451
An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32. It is an integer overflow leading to a SEGV in _bfd_dwarf2_find_nearest_line in dwarf2.c, as demonstrated by nm.
2.35-2
Affected by 1 other vulnerability.
VCID-yb4a-uts1-aqgd
Aliases:
CVE-2017-12450
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-ypgu-mrf2-ffhn
Aliases:
CVE-2017-14729
binutils: Heap buffer overflow in the *_get_synthetic_symtab functions
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-yvr5-21kz-gbaq
Aliases:
CVE-2018-6872
binutils: out of bounds read in elf_parse_notes function in elf.c file in libbfd library
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-ywdh-w222-tkd8
Aliases:
CVE-2017-9745
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-z34e-jwrd-2kbb
Aliases:
CVE-2017-13757
binutils: heap-based buffer over-read in elf_i386_get_synthetic_symtab in elf32-i386.c and elf_x86_64_get_synthetic_symtab in elf64-x86-64.c
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-z3wp-s5t7-suha
Aliases:
CVE-2017-17123
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-z5u9-cz1p-3kcy
Aliases:
CVE-2016-4489
2.27.90.20161231-1
Affected by 159 other vulnerabilities.
VCID-z6d9-zrpx-k3f4
Aliases:
CVE-2017-14930
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-za6d-2nhn-yuga
Aliases:
CVE-2014-8501
2.22-8+deb7u2
Affected by 188 other vulnerabilities.
2.25-5
Affected by 180 other vulnerabilities.
VCID-zbp8-3gk1-nbfj
Aliases:
CVE-2020-19724
A memory consumption issue in get_data function in binutils/nm.c in GNU nm before 2.34 allows attackers to cause a denial of service via crafted command.
2.35-2
Affected by 1 other vulnerability.
VCID-zwmb-m771-jkck
Aliases:
CVE-2017-12456
2.31.1-11
Affected by 51 other vulnerabilities.
VCID-zz7w-h5vv-mfg6
Aliases:
CVE-2017-7299
2.27.90.20161231-1
Affected by 159 other vulnerabilities.
Vulnerabilities fixed by this package (1)
Vulnerability Summary Aliases
VCID-qrux-vv54-53fw c++filt format string flaw CVE-2008-2310

Date Actor Action Vulnerability Source VulnerableCode Version
2025-08-01T20:15:36.256093+00:00 Debian Oval Importer Affected by VCID-g6xt-s17j-v7b2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T20:13:36.647504+00:00 Debian Oval Importer Affected by VCID-xsjf-jrzx-6ba8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T20:12:55.531628+00:00 Debian Oval Importer Affected by VCID-nwr5-cam6-5ke5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T20:12:07.439635+00:00 Debian Oval Importer Affected by VCID-uujs-bv54-43gd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T20:11:31.992324+00:00 Debian Oval Importer Affected by VCID-hnud-hr6m-vucc https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T20:09:11.025864+00:00 Debian Oval Importer Affected by VCID-w26f-61da-fkcm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T20:07:20.120803+00:00 Debian Oval Importer Affected by VCID-6jnq-8qs8-tqfb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T20:04:49.676629+00:00 Debian Oval Importer Affected by VCID-z6d9-zrpx-k3f4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:59:28.993901+00:00 Debian Oval Importer Affected by VCID-4rkb-tspe-4fak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:58:17.098698+00:00 Debian Oval Importer Affected by VCID-t6n3-n1ht-n7hv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:56:01.735308+00:00 Debian Oval Importer Affected by VCID-ckkh-rwnk-1fgt https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:55:08.810633+00:00 Debian Oval Importer Affected by VCID-1jv4-za9r-a7bm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:51:45.266225+00:00 Debian Oval Importer Affected by VCID-wvpg-mprm-7qd5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:45:43.557564+00:00 Debian Oval Importer Affected by VCID-2fbg-8d67-sfa7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:40:52.144981+00:00 Debian Oval Importer Affected by VCID-9sgw-z9yn-rkc2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:39:22.786087+00:00 Debian Oval Importer Affected by VCID-zwmb-m771-jkck https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:39:01.283533+00:00 Debian Oval Importer Affected by VCID-xpff-nenm-13fe https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:37:55.321032+00:00 Debian Oval Importer Affected by VCID-2bxb-scqx-63d1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:34:33.537681+00:00 Debian Oval Importer Affected by VCID-92k4-u75a-hydv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:34:04.662582+00:00 Debian Oval Importer Affected by VCID-evcc-x7aj-7fhe https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:33:46.874064+00:00 Debian Oval Importer Affected by VCID-ecpp-k4fh-p3ef https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:33:28.810983+00:00 Debian Oval Importer Affected by VCID-kvkq-mjg5-vbct https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:29:48.938801+00:00 Debian Oval Importer Affected by VCID-shrz-cy32-67hq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:24:37.726675+00:00 Debian Oval Importer Affected by VCID-tjng-3nf1-w3bj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:24:13.957585+00:00 Debian Oval Importer Affected by VCID-qypb-dn7r-xqax https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:21:23.956414+00:00 Debian Oval Importer Affected by VCID-4zrs-tuxd-7ucv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:18:56.295331+00:00 Debian Oval Importer Affected by VCID-waub-ezf2-8be4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:18:23.641636+00:00 Debian Oval Importer Affected by VCID-m3c8-r7kv-ukbj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:18:08.994698+00:00 Debian Oval Importer Affected by VCID-qms1-r2wv-9qh5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:17:06.369046+00:00 Debian Oval Importer Fixing VCID-qrux-vv54-53fw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:16:56.368277+00:00 Debian Oval Importer Affected by VCID-xneh-rnp3-fua5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:16:35.190142+00:00 Debian Oval Importer Affected by VCID-nftu-4pqe-ebgs https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:14:06.855645+00:00 Debian Oval Importer Affected by VCID-32gr-a4tq-vubt https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:11:33.016889+00:00 Debian Oval Importer Affected by VCID-ypgu-mrf2-ffhn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:11:24.530407+00:00 Debian Oval Importer Affected by VCID-1jj7-za2g-1bc7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:11:19.125088+00:00 Debian Oval Importer Affected by VCID-2f7d-36ey-g3am https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:07:31.467798+00:00 Debian Oval Importer Affected by VCID-ywdh-w222-tkd8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:04:54.221071+00:00 Debian Oval Importer Affected by VCID-fdp2-bcd5-wbdp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:00:51.846882+00:00 Debian Oval Importer Affected by VCID-gvp6-dxsd-jqgn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:57:43.013423+00:00 Debian Oval Importer Affected by VCID-j4ue-gs9t-rfbt https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:56:34.503429+00:00 Debian Oval Importer Affected by VCID-w4ss-hn5b-sbaw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:54:21.208660+00:00 Debian Oval Importer Affected by VCID-aq2c-t792-sbc1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:52:51.769228+00:00 Debian Oval Importer Affected by VCID-8apw-uhbe-17cz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:51:46.545829+00:00 Debian Oval Importer Affected by VCID-9feb-e9m1-1fb1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:48:19.362074+00:00 Debian Oval Importer Affected by VCID-y83n-77gx-mqd7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:48:03.319795+00:00 Debian Oval Importer Affected by VCID-jc8q-cvdc-9ugh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:43:24.900950+00:00 Debian Oval Importer Affected by VCID-jgcn-zpaw-dqdb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:38:20.360577+00:00 Debian Oval Importer Affected by VCID-cw87-v7m5-2fda https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:38:04.909882+00:00 Debian Oval Importer Affected by VCID-dta7-pp63-rka9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:31:57.093040+00:00 Debian Oval Importer Affected by VCID-fpjx-p33y-x7bx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:28:26.866239+00:00 Debian Oval Importer Affected by VCID-tejf-n54f-e3hq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:27:57.123207+00:00 Debian Oval Importer Affected by VCID-f3he-wwrm-zkhg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:26:37.139142+00:00 Debian Oval Importer Affected by VCID-d7n6-dvzz-7qhy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:25:55.047498+00:00 Debian Oval Importer Affected by VCID-uagp-pfff-m7et https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:22:33.674892+00:00 Debian Oval Importer Affected by VCID-duku-nh7d-9qbf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:21:59.115988+00:00 Debian Oval Importer Affected by VCID-g38s-maeb-fye3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:16:55.713962+00:00 Debian Oval Importer Affected by VCID-gqgn-2pxf-uyfp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:16:15.721049+00:00 Debian Oval Importer Affected by VCID-dfbz-jn1a-5fh8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:13:47.261855+00:00 Debian Oval Importer Affected by VCID-fszg-2exd-qqe2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:10:18.512514+00:00 Debian Oval Importer Affected by VCID-788a-szy3-jkfy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:09:51.133631+00:00 Debian Oval Importer Affected by VCID-uqhv-8sk5-1yg1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:08:42.022471+00:00 Debian Oval Importer Affected by VCID-64nk-rdem-9kck https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:46:13.256011+00:00 Debian Oval Importer Affected by VCID-n8ds-dnam-cya6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:46:10.090880+00:00 Debian Oval Importer Affected by VCID-7u2b-ndas-rffh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:43:26.233265+00:00 Debian Oval Importer Affected by VCID-1b8x-h4uw-wqds https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:37:43.893980+00:00 Debian Oval Importer Affected by VCID-dcek-dh73-a7hc https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:34:49.338206+00:00 Debian Oval Importer Affected by VCID-2j2p-p8rg-87bb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:31:48.818118+00:00 Debian Oval Importer Affected by VCID-x3u2-89n4-suah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:18:43.027296+00:00 Debian Oval Importer Affected by VCID-ayqd-jkve-6fh5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:14:20.565649+00:00 Debian Oval Importer Affected by VCID-xdd8-8u5g-cqa9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:07:28.530134+00:00 Debian Oval Importer Affected by VCID-9e7m-qwu9-ukac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:05:34.153354+00:00 Debian Oval Importer Affected by VCID-vuvx-dsep-23br https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:01:58.190159+00:00 Debian Oval Importer Affected by VCID-hjc9-ajp2-h7eg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:51:52.761389+00:00 Debian Oval Importer Affected by VCID-z3wp-s5t7-suha https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:47:08.091360+00:00 Debian Oval Importer Affected by VCID-umbs-vfwn-5ueb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:38:40.894316+00:00 Debian Oval Importer Affected by VCID-sf5w-nd7d-3bc5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:35:59.783768+00:00 Debian Oval Importer Affected by VCID-1meb-tpzz-gydb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:33:38.789258+00:00 Debian Oval Importer Affected by VCID-bh7n-1973-yqer https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:33:35.108420+00:00 Debian Oval Importer Affected by VCID-89p5-ut89-zye8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:32:14.057936+00:00 Debian Oval Importer Affected by VCID-8eev-1h3f-pqcg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:31:17.477743+00:00 Debian Oval Importer Affected by VCID-dacv-8ws1-zfgh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:30:56.288831+00:00 Debian Oval Importer Affected by VCID-zbp8-3gk1-nbfj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:29:04.314740+00:00 Debian Oval Importer Affected by VCID-t26x-g3fq-uufa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:25:12.003386+00:00 Debian Oval Importer Affected by VCID-kxmh-pkem-tkga https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:24:49.180407+00:00 Debian Oval Importer Affected by VCID-5fgj-3b9a-z3ac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:24:18.839394+00:00 Debian Oval Importer Affected by VCID-32ws-47v3-2qgq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:16:38.652486+00:00 Debian Oval Importer Affected by VCID-q9vn-bdkd-6fc9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:16:08.322261+00:00 Debian Oval Importer Affected by VCID-7pw1-rt7u-w3c8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:15:12.632806+00:00 Debian Oval Importer Affected by VCID-9kt2-wj2a-z7au https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:12:52.120165+00:00 Debian Oval Importer Affected by VCID-np74-65rf-7bd6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:11:17.320072+00:00 Debian Oval Importer Affected by VCID-gw83-mf7x-afdf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:06:36.845366+00:00 Debian Oval Importer Affected by VCID-knz8-626a-gkgy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:03:10.760466+00:00 Debian Oval Importer Affected by VCID-39py-fyqs-ukgy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:59:38.144430+00:00 Debian Oval Importer Affected by VCID-2rtk-pzzs-9qfy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:55:29.317027+00:00 Debian Oval Importer Affected by VCID-bzax-85wn-hugw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:53:11.124894+00:00 Debian Oval Importer Affected by VCID-cr2t-5zba-33a8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:50:43.382554+00:00 Debian Oval Importer Affected by VCID-4bdx-vhga-zub9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:39:55.569465+00:00 Debian Oval Importer Affected by VCID-za6d-2nhn-yuga https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:39:51.066283+00:00 Debian Oval Importer Affected by VCID-n5g5-suub-wqaz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:38:33.481118+00:00 Debian Oval Importer Affected by VCID-c9ka-2dkv-8qb9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:35:30.367962+00:00 Debian Oval Importer Affected by VCID-sbp8-bzy5-gfgu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:32:44.802899+00:00 Debian Oval Importer Affected by VCID-7x9d-q39j-8bbn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:31:13.517651+00:00 Debian Oval Importer Affected by VCID-tdvy-s2fk-s3c5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:30:43.259673+00:00 Debian Oval Importer Affected by VCID-8xw3-wtt4-hygr https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:22:28.254663+00:00 Debian Oval Importer Affected by VCID-vm5s-gdzz-u3dd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:20:44.959226+00:00 Debian Oval Importer Affected by VCID-ards-3s4r-7kck https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:20:10.677079+00:00 Debian Oval Importer Affected by VCID-5smt-gauc-4udm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:19:57.409980+00:00 Debian Oval Importer Affected by VCID-wbyz-6v8g-cqeq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:17:08.387331+00:00 Debian Oval Importer Affected by VCID-5pe1-m8sc-d7gy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:16:28.421809+00:00 Debian Oval Importer Affected by VCID-q2hu-qb4s-ykfw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:08:56.923406+00:00 Debian Oval Importer Affected by VCID-f4fb-k8cq-mug1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:06:06.277822+00:00 Debian Oval Importer Affected by VCID-jjr3-ukbq-z3dk https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:57:09.050037+00:00 Debian Oval Importer Affected by VCID-2g9g-vuva-cfex https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:56:30.974616+00:00 Debian Oval Importer Affected by VCID-kzje-xs44-tbfn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:55:36.706635+00:00 Debian Oval Importer Affected by VCID-gbkx-aktq-8qen https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:53:54.649351+00:00 Debian Oval Importer Affected by VCID-ntje-3bs7-8bhe https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:48:46.068110+00:00 Debian Oval Importer Affected by VCID-qym6-c5zv-a3ax https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:44:57.740337+00:00 Debian Oval Importer Affected by VCID-ftgn-k8tj-7qdm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:41:39.289908+00:00 Debian Oval Importer Affected by VCID-57mp-p4wt-zyfj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:39:18.309695+00:00 Debian Oval Importer Affected by VCID-6255-37w5-d7ah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:37:21.166837+00:00 Debian Oval Importer Affected by VCID-c3xb-cvac-tbb9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:35:52.961740+00:00 Debian Oval Importer Affected by VCID-jqu5-zyxz-jfbk https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:35:21.845576+00:00 Debian Oval Importer Affected by VCID-axfy-h8p2-rkc1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:35:10.734627+00:00 Debian Oval Importer Affected by VCID-gb8c-4zsr-cuh1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:33:05.181683+00:00 Debian Oval Importer Affected by VCID-a2t4-a8gy-cqay https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:30:24.735441+00:00 Debian Oval Importer Affected by VCID-g3rz-6sm8-a7c9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:29:31.084512+00:00 Debian Oval Importer Affected by VCID-5hee-2c1f-mkht https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:26:16.575852+00:00 Debian Oval Importer Affected by VCID-154v-1e42-y3aj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:25:31.334925+00:00 Debian Oval Importer Affected by VCID-2c1w-zkj9-b7cm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:24:41.636978+00:00 Debian Oval Importer Affected by VCID-84cg-nxbf-bbd8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:22:49.320736+00:00 Debian Oval Importer Affected by VCID-tcs8-5b4f-myag https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:22:40.367453+00:00 Debian Oval Importer Affected by VCID-9k6j-s5z9-7kg6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:21:39.166834+00:00 Debian Oval Importer Affected by VCID-sh99-zxr9-w3ch https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:20:00.014803+00:00 Debian Oval Importer Affected by VCID-amew-4knw-wfhe https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:18:37.623601+00:00 Debian Oval Importer Affected by VCID-r4gb-tvjb-kfgz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:17:29.826838+00:00 Debian Oval Importer Affected by VCID-fcpb-8hbu-yyaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:12:33.019124+00:00 Debian Oval Importer Affected by VCID-yvr5-21kz-gbaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:08:12.145137+00:00 Debian Oval Importer Affected by VCID-yb4a-uts1-aqgd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:01:58.546287+00:00 Debian Oval Importer Affected by VCID-te8e-etqt-gkfb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:55:36.704833+00:00 Debian Oval Importer Affected by VCID-8u67-78xq-1ube https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:53:19.362340+00:00 Debian Oval Importer Affected by VCID-hm8k-gmqx-f7em https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:52:13.422178+00:00 Debian Oval Importer Affected by VCID-hvsf-5ebq-h3a8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:49:08.425153+00:00 Debian Oval Importer Affected by VCID-zz7w-h5vv-mfg6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:48:51.813269+00:00 Debian Oval Importer Affected by VCID-ccg8-c7g9-wugp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:48:17.114822+00:00 Debian Oval Importer Affected by VCID-emmf-9xc6-6yhf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:39:40.495948+00:00 Debian Oval Importer Affected by VCID-dws6-gszg-q7bs https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:36:54.087938+00:00 Debian Oval Importer Affected by VCID-7ybj-81sb-tqgg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:36:13.127228+00:00 Debian Oval Importer Affected by VCID-bd6s-caqx-2yf8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:30:25.910826+00:00 Debian Oval Importer Affected by VCID-ha8c-gs26-yyff https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:24:03.919067+00:00 Debian Oval Importer Affected by VCID-unek-ax7k-f3f5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:24:01.755913+00:00 Debian Oval Importer Affected by VCID-mhg3-mma8-yfcy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:22:16.236565+00:00 Debian Oval Importer Affected by VCID-jdzs-93b5-37da https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:18:35.105757+00:00 Debian Oval Importer Affected by VCID-mde5-fknz-b7bg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:18:20.785318+00:00 Debian Oval Importer Affected by VCID-ntee-cbpp-hbd7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:18:19.238997+00:00 Debian Oval Importer Affected by VCID-ubzj-mm1c-5qgv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:17:12.234831+00:00 Debian Oval Importer Affected by VCID-dznj-bzqg-hqgz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:13:50.726707+00:00 Debian Oval Importer Affected by VCID-3v3s-quza-8udy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:11:12.425254+00:00 Debian Oval Importer Affected by VCID-qqkx-9usm-k7hn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:09:35.530347+00:00 Debian Oval Importer Affected by VCID-m5q7-1ehk-jygx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:08:01.660767+00:00 Debian Oval Importer Affected by VCID-hvzr-uymh-1uck https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:04:20.529293+00:00 Debian Oval Importer Affected by VCID-wqrn-7agj-xqdz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:01:12.089964+00:00 Debian Oval Importer Affected by VCID-qwh5-x975-abgn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:01:04.627625+00:00 Debian Oval Importer Affected by VCID-fudc-gahm-wueu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:01:01.682920+00:00 Debian Oval Importer Affected by VCID-tqyj-utyc-ebbm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:58:35.940002+00:00 Debian Oval Importer Affected by VCID-a2nu-e3m9-m7cy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:55:58.546904+00:00 Debian Oval Importer Affected by VCID-n8zv-qd9x-x3fg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:55:50.429414+00:00 Debian Oval Importer Affected by VCID-auhd-h4mq-tfcp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:49:13.551387+00:00 Debian Oval Importer Affected by VCID-qd44-zjab-pbfx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:46:37.413655+00:00 Debian Oval Importer Affected by VCID-kasr-drgt-1bc2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:45:55.414617+00:00 Debian Oval Importer Affected by VCID-2e2j-2rzq-4yb3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:45:29.265146+00:00 Debian Oval Importer Affected by VCID-uf1e-t1f3-nugm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:41:47.958210+00:00 Debian Oval Importer Affected by VCID-u2jd-1r7w-cffx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:39:33.598912+00:00 Debian Oval Importer Affected by VCID-z34e-jwrd-2kbb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:38:56.190307+00:00 Debian Oval Importer Affected by VCID-z5u9-cz1p-3kcy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:32:19.885750+00:00 Debian Oval Importer Affected by VCID-7z3u-h6qj-rbc2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:30:54.767244+00:00 Debian Oval Importer Affected by VCID-4ues-ekzv-euaz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:30:45.493563+00:00 Debian Oval Importer Affected by VCID-tt6x-wgk7-6bhz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:28:17.921298+00:00 Debian Oval Importer Affected by VCID-ubrh-w2e3-yua8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:27:15.731371+00:00 Debian Oval Importer Affected by VCID-rzzp-qdrk-u7dv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:27:00.073185+00:00 Debian Oval Importer Affected by VCID-xbte-thft-mfcb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:26:01.937203+00:00 Debian Oval Importer Affected by VCID-gtpa-nbej-q3gx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:21:24.461243+00:00 Debian Oval Importer Affected by VCID-6dym-kzef-eqdq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:19:05.949385+00:00 Debian Oval Importer Affected by VCID-e4up-vga2-83ec https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:15:27.702477+00:00 Debian Oval Importer Affected by VCID-g9cx-a8ub-fbh7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:15:08.738680+00:00 Debian Oval Importer Affected by VCID-j9b1-pevh-5fdp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:10:28.757400+00:00 Debian Oval Importer Affected by VCID-7c3u-62vx-tuek https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:10:17.581576+00:00 Debian Oval Importer Affected by VCID-dszw-ch9u-vbh1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:08:53.866748+00:00 Debian Oval Importer Affected by VCID-bacv-q3na-kqa3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:05:57.380394+00:00 Debian Oval Importer Affected by VCID-dkdp-hwnx-bbdt https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:01:58.212133+00:00 Debian Oval Importer Affected by VCID-1wb4-czdw-d7g3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T09:48:52.567973+00:00 Debian Oval Importer Affected by VCID-n8zv-qd9x-x3fg https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:46:55.437897+00:00 Debian Oval Importer Affected by VCID-7x9d-q39j-8bbn https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:45:16.045840+00:00 Debian Oval Importer Affected by VCID-ubrh-w2e3-yua8 https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:43:14.258564+00:00 Debian Oval Importer Affected by VCID-9k6j-s5z9-7kg6 https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:33:01.497097+00:00 Debian Oval Importer Affected by VCID-za6d-2nhn-yuga https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:32:32.535958+00:00 Debian Oval Importer Affected by VCID-39py-fyqs-ukgy https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:29:49.141021+00:00 Debian Oval Importer Affected by VCID-shrz-cy32-67hq https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:18:32.901289+00:00 Debian Oval Importer Affected by VCID-xsjf-jrzx-6ba8 https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0