Search for packages
purl | pkg:deb/debian/docker.io@18.09.1%2Bdfsg1-7.1%2Bdeb10u3 |
Next non-vulnerable version | 20.10.25+dfsg1-2 |
Latest non-vulnerable version | 20.10.25+dfsg1-2 |
Risk | 4.5 |
Vulnerability | Summary | Fixed by |
---|---|---|
VCID-3aaq-ny82-aaag
Aliases: CVE-2022-36109 GHSA-rc4r-wh2q-q6c4 |
Moby is an open-source project created by Docker to enable software containerization. A bug was found in Moby (Docker Engine) where supplementary groups are not set up properly. If an attacker has direct access to a container and manipulates their supplementary group access, they may be able to use supplementary group access to bypass primary group restrictions in some cases, potentially gaining access to sensitive information or gaining the ability to execute code in that container. This bug is fixed in Moby (Docker Engine) 20.10.18. Running containers should be stopped and restarted for the permissions to be fixed. For users unable to upgrade, this problem can be worked around by not using the `"USER $USERNAME"` Dockerfile instruction. Instead by calling `ENTRYPOINT ["su", "-", "user"]` the supplementary groups will be set up properly. |
Affected by 4 other vulnerabilities. Affected by 0 other vulnerabilities. Affected by 3 other vulnerabilities. |
VCID-98m9-ft46-aaah
Aliases: CVE-2021-41089 GHSA-v994-f8vw-g7j4 |
Moby is an open-source project created by Docker to enable software containerization. A bug was found in Moby (Docker Engine) where attempting to copy files using `docker cp` into a specially-crafted container can result in Unix file permission changes for existing files in the host’s filesystem, widening access to others. This bug does not directly allow files to be read, modified, or executed without an additional cooperating process. This bug has been fixed in Moby (Docker Engine) 20.10.9. Users should update to this version as soon as possible. Running containers do not need to be restarted. |
Affected by 4 other vulnerabilities. Affected by 10 other vulnerabilities. |
VCID-9pkn-8q71-aaaa
Aliases: CVE-2019-14271 GHSA-v2cv-wwxq-qq97 |
In Docker 19.03.x before 19.03.1 linked against the GNU C Library (aka glibc), code injection can occur when the nsswitch facility dynamically loads a library inside a chroot that contains the contents of the container. |
Affected by 4 other vulnerabilities. |
VCID-cvtk-d332-aaaf
Aliases: CVE-2021-21285 GHSA-6fj5-m822-rqx8 |
In Docker before versions 9.03.15, 20.10.3 there is a vulnerability in which pulling an intentionally malformed Docker image manifest crashes the dockerd daemon. Versions 20.10.3 and 19.03.15 contain patches that prevent the daemon from crashing. |
Affected by 4 other vulnerabilities. |
VCID-fckq-6rf5-aaaf
Aliases: CVE-2021-41092 GHSA-99pg-grm5-qq3v |
Docker CLI is the command line interface for the docker container runtime. A bug was found in the Docker CLI where running `docker login my-private-registry.example.com` with a misconfigured configuration file (typically `~/.docker/config.json`) listing a `credsStore` or `credHelpers` that could not be executed would result in any provided credentials being sent to `registry-1.docker.io` rather than the intended private registry. This bug has been fixed in Docker CLI 20.10.9. Users should update to this version as soon as possible. For users unable to update ensure that any configured credsStore or credHelpers entries in the configuration file reference an installed credential helper that is executable and on the PATH. |
Affected by 4 other vulnerabilities. Affected by 10 other vulnerabilities. |
VCID-h7tv-gsrm-aaab
Aliases: CVE-2023-28842 GHSA-6wrf-mxfj-pf5p |
Moby) is an open source container framework developed by Docker Inc. that is distributed as Docker, Mirantis Container Runtime, and various other downstream projects/products. The Moby daemon component (`dockerd`), which is developed as moby/moby is commonly referred to as *Docker*. Swarm Mode, which is compiled in and delivered by default in `dockerd` and is thus present in most major Moby downstreams, is a simple, built-in container orchestrator that is implemented through a combination of SwarmKit and supporting network code. The `overlay` network driver is a core feature of Swarm Mode, providing isolated virtual LANs that allow communication between containers and services across the cluster. This driver is an implementation/user of VXLAN, which encapsulates link-layer (Ethernet) frames in UDP datagrams that tag the frame with the VXLAN metadata, including a VXLAN Network ID (VNI) that identifies the originating overlay network. In addition, the overlay network driver supports an optional, off-by-default encrypted mode, which is especially useful when VXLAN packets traverses an untrusted network between nodes. Encrypted overlay networks function by encapsulating the VXLAN datagrams through the use of the IPsec Encapsulating Security Payload protocol in Transport mode. By deploying IPSec encapsulation, encrypted overlay networks gain the additional properties of source authentication through cryptographic proof, data integrity through check-summing, and confidentiality through encryption. When setting an endpoint up on an encrypted overlay network, Moby installs three iptables (Linux kernel firewall) rules that enforce both incoming and outgoing IPSec. These rules rely on the `u32` iptables extension provided by the `xt_u32` kernel module to directly filter on a VXLAN packet's VNI field, so that IPSec guarantees can be enforced on encrypted overlay networks without interfering with other overlay networks or other users of VXLAN. The `overlay` driver dynamically and lazily defines the kernel configuration for the VXLAN network on each node as containers are attached and detached. Routes and encryption parameters are only defined for destination nodes that participate in the network. The iptables rules that prevent encrypted overlay networks from accepting unencrypted packets are not created until a peer is available with which to communicate. Encrypted overlay networks silently accept cleartext VXLAN datagrams that are tagged with the VNI of an encrypted overlay network. As a result, it is possible to inject arbitrary Ethernet frames into the encrypted overlay network by encapsulating them in VXLAN datagrams. The implications of this can be quite dire, and GHSA-vwm3-crmr-xfxw should be referenced for a deeper exploration. Patches are available in Moby releases 23.0.3, and 20.10.24. As Mirantis Container Runtime's 20.10 releases are numbered differently, users of that platform should update to 20.10.16. Some workarounds are available. In multi-node clusters, deploy a global ‘pause’ container for each encrypted overlay network, on every node. For a single-node cluster, do not use overlay networks of any sort. Bridge networks provide the same connectivity on a single node and have no multi-node features. The Swarm ingress feature is implemented using an overlay network, but can be disabled by publishing ports in `host` mode instead of `ingress` mode (allowing the use of an external load balancer), and removing the `ingress` network. If encrypted overlay networks are in exclusive use, block UDP port 4789 from traffic that has not been validated by IPSec. |
Affected by 4 other vulnerabilities. Affected by 3 other vulnerabilities. Affected by 4 other vulnerabilities. |
VCID-jnm2-7vwf-aaaj
Aliases: CVE-2023-28841 GHSA-33pg-m6jh-5237 |
Moby is an open source container framework developed by Docker Inc. that is distributed as Docker, Mirantis Container Runtime, and various other downstream projects/products. The Moby daemon component (`dockerd`), which is developed as moby/moby is commonly referred to as *Docker*. Swarm Mode, which is compiled in and delivered by default in `dockerd` and is thus present in most major Moby downstreams, is a simple, built-in container orchestrator that is implemented through a combination of SwarmKit and supporting network code. The `overlay` network driver is a core feature of Swarm Mode, providing isolated virtual LANs that allow communication between containers and services across the cluster. This driver is an implementation/user of VXLAN, which encapsulates link-layer (Ethernet) frames in UDP datagrams that tag the frame with the VXLAN metadata, including a VXLAN Network ID (VNI) that identifies the originating overlay network. In addition, the overlay network driver supports an optional, off-by-default encrypted mode, which is especially useful when VXLAN packets traverses an untrusted network between nodes. Encrypted overlay networks function by encapsulating the VXLAN datagrams through the use of the IPsec Encapsulating Security Payload protocol in Transport mode. By deploying IPSec encapsulation, encrypted overlay networks gain the additional properties of source authentication through cryptographic proof, data integrity through check-summing, and confidentiality through encryption. When setting an endpoint up on an encrypted overlay network, Moby installs three iptables (Linux kernel firewall) rules that enforce both incoming and outgoing IPSec. These rules rely on the `u32` iptables extension provided by the `xt_u32` kernel module to directly filter on a VXLAN packet's VNI field, so that IPSec guarantees can be enforced on encrypted overlay networks without interfering with other overlay networks or other users of VXLAN. An iptables rule designates outgoing VXLAN datagrams with a VNI that corresponds to an encrypted overlay network for IPsec encapsulation. Encrypted overlay networks on affected platforms silently transmit unencrypted data. As a result, `overlay` networks may appear to be functional, passing traffic as expected, but without any of the expected confidentiality or data integrity guarantees. It is possible for an attacker sitting in a trusted position on the network to read all of the application traffic that is moving across the overlay network, resulting in unexpected secrets or user data disclosure. Thus, because many database protocols, internal APIs, etc. are not protected by a second layer of encryption, a user may use Swarm encrypted overlay networks to provide confidentiality, which due to this vulnerability this is no longer guaranteed. Patches are available in Moby releases 23.0.3, and 20.10.24. As Mirantis Container Runtime's 20.10 releases are numbered differently, users of that platform should update to 20.10.16. Some workarounds are available. Close the VXLAN port (by default, UDP port 4789) to outgoing traffic at the Internet boundary in order to prevent unintentionally leaking unencrypted traffic over the Internet, and/or ensure that the `xt_u32` kernel module is available on all nodes of the Swarm cluster. |
Affected by 4 other vulnerabilities. Affected by 3 other vulnerabilities. Affected by 4 other vulnerabilities. |
VCID-kan2-3fe2-aaan
Aliases: CVE-2020-15157 GHSA-742w-89gc-8m9c |
In containerd (an industry-standard container runtime) before version 1.2.14 there is a credential leaking vulnerability. If a container image manifest in the OCI Image format or Docker Image V2 Schema 2 format includes a URL for the location of a specific image layer (otherwise known as a “foreign layer”), the default containerd resolver will follow that URL to attempt to download it. In v1.2.x but not 1.3.0 or later, the default containerd resolver will provide its authentication credentials if the server where the URL is located presents an HTTP 401 status code along with registry-specific HTTP headers. If an attacker publishes a public image with a manifest that directs one of the layers to be fetched from a web server they control and they trick a user or system into pulling the image, they can obtain the credentials used for pulling that image. In some cases, this may be the user's username and password for the registry. In other cases, this may be the credentials attached to the cloud virtual instance which can grant access to other cloud resources in the account. The default containerd resolver is used by the cri-containerd plugin (which can be used by Kubernetes), the ctr development tool, and other client programs that have explicitly linked against it. This vulnerability has been fixed in containerd 1.2.14. containerd 1.3 and later are not affected. If you are using containerd 1.3 or later, you are not affected. If you are using cri-containerd in the 1.2 series or prior, you should ensure you only pull images from trusted sources. Other container runtimes built on top of containerd but not using the default resolver (such as Docker) are not affected. |
Affected by 4 other vulnerabilities. |
VCID-qgrb-pu21-aaab
Aliases: CVE-2021-41091 GHSA-3fwx-pjgw-3558 |
Moby is an open-source project created by Docker to enable software containerization. A bug was found in Moby (Docker Engine) where the data directory (typically `/var/lib/docker`) contained subdirectories with insufficiently restricted permissions, allowing otherwise unprivileged Linux users to traverse directory contents and execute programs. When containers included executable programs with extended permission bits (such as `setuid`), unprivileged Linux users could discover and execute those programs. When the UID of an unprivileged Linux user on the host collided with the file owner or group inside a container, the unprivileged Linux user on the host could discover, read, and modify those files. This bug has been fixed in Moby (Docker Engine) 20.10.9. Users should update to this version as soon as possible. Running containers should be stopped and restarted for the permissions to be fixed. For users unable to upgrade limit access to the host to trusted users. Limit access to host volumes to trusted containers. |
Affected by 4 other vulnerabilities. Affected by 10 other vulnerabilities. |
VCID-r9sc-d8bp-aaak
Aliases: CVE-2019-13509 GHSA-j249-ghv5-7mxv |
In Docker CE and EE before 18.09.8 (as well as Docker EE before 17.06.2-ee-23 and 18.x before 18.03.1-ee-10), Docker Engine in debug mode may sometimes add secrets to the debug log. This applies to a scenario where docker stack deploy is run to redeploy a stack that includes (non external) secrets. It potentially applies to other API users of the stack API if they resend the secret. |
Affected by 4 other vulnerabilities. |
VCID-th43-scy8-aaab
Aliases: CVE-2021-21284 GHSA-7452-xqpj-6rpc |
In Docker before versions 9.03.15, 20.10.3 there is a vulnerability involving the --userns-remap option in which access to remapped root allows privilege escalation to real root. When using "--userns-remap", if the root user in the remapped namespace has access to the host filesystem they can modify files under "/var/lib/docker/<remapping>" that cause writing files with extended privileges. Versions 20.10.3 and 19.03.15 contain patches that prevent privilege escalation from remapped user. |
Affected by 4 other vulnerabilities. |
VCID-vnpd-ha1h-aaab
Aliases: CVE-2023-28840 GHSA-232p-vwff-86mp |
Moby is an open source container framework developed by Docker Inc. that is distributed as Docker, Mirantis Container Runtime, and various other downstream projects/products. The Moby daemon component (`dockerd`), which is developed as moby/moby, is commonly referred to as *Docker*. Swarm Mode, which is compiled in and delivered by default in dockerd and is thus present in most major Moby downstreams, is a simple, built-in container orchestrator that is implemented through a combination of SwarmKit and supporting network code. The overlay network driver is a core feature of Swarm Mode, providing isolated virtual LANs that allow communication between containers and services across the cluster. This driver is an implementation/user of VXLAN, which encapsulates link-layer (Ethernet) frames in UDP datagrams that tag the frame with a VXLAN Network ID (VNI) that identifies the originating overlay network. In addition, the overlay network driver supports an optional, off-by-default encrypted mode, which is especially useful when VXLAN packets traverses an untrusted network between nodes. Encrypted overlay networks function by encapsulating the VXLAN datagrams through the use of the IPsec Encapsulating Security Payload protocol in Transport mode. By deploying IPSec encapsulation, encrypted overlay networks gain the additional properties of source authentication through cryptographic proof, data integrity through check-summing, and confidentiality through encryption. When setting an endpoint up on an encrypted overlay network, Moby installs three iptables (Linux kernel firewall) rules that enforce both incoming and outgoing IPSec. These rules rely on the u32 iptables extension provided by the xt_u32 kernel module to directly filter on a VXLAN packet's VNI field, so that IPSec guarantees can be enforced on encrypted overlay networks without interfering with other overlay networks or other users of VXLAN. Two iptables rules serve to filter incoming VXLAN datagrams with a VNI that corresponds to an encrypted network and discards unencrypted datagrams. The rules are appended to the end of the INPUT filter chain, following any rules that have been previously set by the system administrator. Administrator-set rules take precedence over the rules Moby sets to discard unencrypted VXLAN datagrams, which can potentially admit unencrypted datagrams that should have been discarded. The injection of arbitrary Ethernet frames can enable a Denial of Service attack. A sophisticated attacker may be able to establish a UDP or TCP connection by way of the container’s outbound gateway that would otherwise be blocked by a stateful firewall, or carry out other escalations beyond simple injection by smuggling packets into the overlay network. Patches are available in Moby releases 23.0.3 and 20.10.24. As Mirantis Container Runtime's 20.10 releases are numbered differently, users of that platform should update to 20.10.16. Some workarounds are available. Close the VXLAN port (by default, UDP port 4789) to incoming traffic at the Internet boundary to prevent all VXLAN packet injection, and/or ensure that the `xt_u32` kernel module is available on all nodes of the Swarm cluster. |
Affected by 4 other vulnerabilities. Affected by 3 other vulnerabilities. Affected by 4 other vulnerabilities. |
VCID-vr1j-tz9g-aaae
Aliases: CVE-2024-41110 GHSA-v23v-6jw2-98fq |
Moby is an open-source project created by Docker for software containerization. A security vulnerability has been detected in certain versions of Docker Engine, which could allow an attacker to bypass authorization plugins (AuthZ) under specific circumstances. The base likelihood of this being exploited is low. Using a specially-crafted API request, an Engine API client could make the daemon forward the request or response to an authorization plugin without the body. In certain circumstances, the authorization plugin may allow a request which it would have otherwise denied if the body had been forwarded to it. A security issue was discovered In 2018, where an attacker could bypass AuthZ plugins using a specially crafted API request. This could lead to unauthorized actions, including privilege escalation. Although this issue was fixed in Docker Engine v18.09.1 in January 2019, the fix was not carried forward to later major versions, resulting in a regression. Anyone who depends on authorization plugins that introspect the request and/or response body to make access control decisions is potentially impacted. Docker EE v19.03.x and all versions of Mirantis Container Runtime are not vulnerable. docker-ce v27.1.1 containes patches to fix the vulnerability. Patches have also been merged into the master, 19.03, 20.0, 23.0, 24.0, 25.0, 26.0, and 26.1 release branches. If one is unable to upgrade immediately, avoid using AuthZ plugins and/or restrict access to the Docker API to trusted parties, following the principle of least privilege. |
Affected by 3 other vulnerabilities. Affected by 5 other vulnerabilities. Affected by 0 other vulnerabilities. |
VCID-wgvq-269b-aaaq
Aliases: CVE-2020-13401 GHSA-qrrc-ww9x-r43g |
An issue was discovered in Docker Engine before 19.03.11. An attacker in a container, with the CAP_NET_RAW capability, can craft IPv6 router advertisements, and consequently spoof external IPv6 hosts, obtain sensitive information, or cause a denial of service. |
Affected by 4 other vulnerabilities. |
VCID-y9hs-1kk2-aaam
Aliases: CVE-2020-15257 GHSA-36xw-fx78-c5r4 |
containerd is an industry-standard container runtime and is available as a daemon for Linux and Windows. In containerd before versions 1.3.9 and 1.4.3, the containerd-shim API is improperly exposed to host network containers. Access controls for the shim’s API socket verified that the connecting process had an effective UID of 0, but did not otherwise restrict access to the abstract Unix domain socket. This would allow malicious containers running in the same network namespace as the shim, with an effective UID of 0 but otherwise reduced privileges, to cause new processes to be run with elevated privileges. This vulnerability has been fixed in containerd 1.3.9 and 1.4.3. Users should update to these versions as soon as they are released. It should be noted that containers started with an old version of containerd-shim should be stopped and restarted, as running containers will continue to be vulnerable even after an upgrade. If you are not providing the ability for untrusted users to start containers in the same network namespace as the shim (typically the "host" network namespace, for example with docker run --net=host or hostNetwork: true in a Kubernetes pod) and run with an effective UID of 0, you are not vulnerable to this issue. If you are running containers with a vulnerable configuration, you can deny access to all abstract sockets with AppArmor by adding a line similar to deny unix addr=@**, to your policy. It is best practice to run containers with a reduced set of privileges, with a non-zero UID, and with isolated namespaces. The containerd maintainers strongly advise against sharing namespaces with the host. Reducing the set of isolation mechanisms used for a container necessarily increases that container's privilege, regardless of what container runtime is used for running that container. |
Affected by 4 other vulnerabilities. |
VCID-ydxd-x5uj-aaab
Aliases: CVE-2019-13139 |
In Docker before 18.09.4, an attacker who is capable of supplying or manipulating the build path for the "docker build" command would be able to gain command execution. An issue exists in the way "docker build" processes remote git URLs, and results in command injection into the underlying "git clone" command, leading to code execution in the context of the user executing the "docker build" command. This occurs because git ref can be misinterpreted as a flag. |
Affected by 4 other vulnerabilities. |
Vulnerability | Summary | Aliases |
---|---|---|
VCID-1a7v-a4dt-aaam | In Docker through 18.06.1-ce-rc2, the API endpoints behind the 'docker cp' command are vulnerable to a symlink-exchange attack with Directory Traversal, giving attackers arbitrary read-write access to the host filesystem with root privileges, because daemon/archive.go does not do archive operations on a frozen filesystem (or from within a chroot). |
CVE-2018-15664
|
VCID-1ws7-n691-aaap | Lack of content verification in Docker-CE (Also known as Moby) versions 1.12.6-0, 1.10.3, 17.03.0, 17.03.1, 17.03.2, 17.06.0, 17.06.1, 17.06.2, 17.09.0, and earlier allows a remote attacker to cause a Denial of Service via a crafted image layer payload, aka gzip bombing. |
CVE-2017-14992
GHSA-hqwh-8xv9-42hw |
VCID-7e47-wjej-aaaf | Docker Engine before 1.8.3 and CS Docker Engine before 1.6.2-CS7 do not use a globally unique identifier to store image layers, which makes it easier for attackers to poison the image cache via a crafted image in pull or push commands. |
CVE-2014-8178
|
VCID-9pkn-8q71-aaaa | In Docker 19.03.x before 19.03.1 linked against the GNU C Library (aka glibc), code injection can occur when the nsswitch facility dynamically loads a library inside a chroot that contains the contents of the container. |
CVE-2019-14271
GHSA-v2cv-wwxq-qq97 |
VCID-cvtk-d332-aaaf | In Docker before versions 9.03.15, 20.10.3 there is a vulnerability in which pulling an intentionally malformed Docker image manifest crashes the dockerd daemon. Versions 20.10.3 and 19.03.15 contain patches that prevent the daemon from crashing. |
CVE-2021-21285
GHSA-6fj5-m822-rqx8 |
VCID-funr-5s9t-aaak | RunC allowed additional container processes via 'runc exec' to be ptraced by the pid 1 of the container. This allows the main processes of the container, if running as root, to gain access to file-descriptors of these new processes during the initialization and can lead to container escapes or modification of runC state before the process is fully placed inside the container. |
CVE-2016-9962
GHSA-gp4j-w3vj-7299 |
VCID-kan2-3fe2-aaan | In containerd (an industry-standard container runtime) before version 1.2.14 there is a credential leaking vulnerability. If a container image manifest in the OCI Image format or Docker Image V2 Schema 2 format includes a URL for the location of a specific image layer (otherwise known as a “foreign layer”), the default containerd resolver will follow that URL to attempt to download it. In v1.2.x but not 1.3.0 or later, the default containerd resolver will provide its authentication credentials if the server where the URL is located presents an HTTP 401 status code along with registry-specific HTTP headers. If an attacker publishes a public image with a manifest that directs one of the layers to be fetched from a web server they control and they trick a user or system into pulling the image, they can obtain the credentials used for pulling that image. In some cases, this may be the user's username and password for the registry. In other cases, this may be the credentials attached to the cloud virtual instance which can grant access to other cloud resources in the account. The default containerd resolver is used by the cri-containerd plugin (which can be used by Kubernetes), the ctr development tool, and other client programs that have explicitly linked against it. This vulnerability has been fixed in containerd 1.2.14. containerd 1.3 and later are not affected. If you are using containerd 1.3 or later, you are not affected. If you are using cri-containerd in the 1.2 series or prior, you should ensure you only pull images from trusted sources. Other container runtimes built on top of containerd but not using the default resolver (such as Docker) are not affected. |
CVE-2020-15157
GHSA-742w-89gc-8m9c |
VCID-nb9z-axvx-aaan | The DefaultLinuxSpec function in oci/defaults.go in Docker Moby through 17.03.2-ce does not block /proc/scsi pathnames, which allows attackers to trigger data loss (when certain older Linux kernels are used) by leveraging Docker container access to write a "scsi remove-single-device" line to /proc/scsi/scsi, aka SCSI MICDROP. |
CVE-2017-16539
|
VCID-njzy-fg53-aaac | The default OCI linux spec in oci/defaults{_linux}.go in Docker/Moby from 1.11 to current does not block /proc/acpi pathnames. The flaw allows an attacker to modify host's hardware like enabling/disabling bluetooth or turning up/down keyboard brightness. |
CVE-2018-10892
|
VCID-q64b-tmvc-aaan | Docker Engine before 18.09 allows attackers to cause a denial of service (dockerd memory consumption) via a large integer in a --cpuset-mems or --cpuset-cpus value, related to daemon/daemon_unix.go, pkg/parsers/parsers.go, and pkg/sysinfo/sysinfo.go. |
CVE-2018-20699
|
VCID-qeds-t2du-aaae | Docker Engine before 1.8.3 and CS Docker Engine before 1.6.2-CS7 does not properly validate and extract the manifest object from its JSON representation during a pull, which allows attackers to inject new attributes in a JSON object and bypass pull-by-digest validation. |
CVE-2014-8179
|
VCID-r9sc-d8bp-aaak | In Docker CE and EE before 18.09.8 (as well as Docker EE before 17.06.2-ee-23 and 18.x before 18.03.1-ee-10), Docker Engine in debug mode may sometimes add secrets to the debug log. This applies to a scenario where docker stack deploy is run to redeploy a stack that includes (non external) secrets. It potentially applies to other API users of the stack API if they resend the secret. |
CVE-2019-13509
GHSA-j249-ghv5-7mxv |
VCID-th43-scy8-aaab | In Docker before versions 9.03.15, 20.10.3 there is a vulnerability involving the --userns-remap option in which access to remapped root allows privilege escalation to real root. When using "--userns-remap", if the root user in the remapped namespace has access to the host filesystem they can modify files under "/var/lib/docker/<remapping>" that cause writing files with extended privileges. Versions 20.10.3 and 19.03.15 contain patches that prevent privilege escalation from remapped user. |
CVE-2021-21284
GHSA-7452-xqpj-6rpc |
VCID-wgvq-269b-aaaq | An issue was discovered in Docker Engine before 19.03.11. An attacker in a container, with the CAP_NET_RAW capability, can craft IPv6 router advertisements, and consequently spoof external IPv6 hosts, obtain sensitive information, or cause a denial of service. |
CVE-2020-13401
GHSA-qrrc-ww9x-r43g |
VCID-x781-mkbk-aaak | An issue was discovered in Docker Moby before 17.06.0. The Docker engine validated a client TLS certificate using both the configured client CA root certificate and all system roots on non-Windows systems. This allowed a client with any domain validated certificate signed by a system-trusted root CA (as opposed to one signed by the configured CA root certificate) to authenticate. |
CVE-2018-12608
GHSA-qrqr-3x5j-2xw9 |
VCID-y9hs-1kk2-aaam | containerd is an industry-standard container runtime and is available as a daemon for Linux and Windows. In containerd before versions 1.3.9 and 1.4.3, the containerd-shim API is improperly exposed to host network containers. Access controls for the shim’s API socket verified that the connecting process had an effective UID of 0, but did not otherwise restrict access to the abstract Unix domain socket. This would allow malicious containers running in the same network namespace as the shim, with an effective UID of 0 but otherwise reduced privileges, to cause new processes to be run with elevated privileges. This vulnerability has been fixed in containerd 1.3.9 and 1.4.3. Users should update to these versions as soon as they are released. It should be noted that containers started with an old version of containerd-shim should be stopped and restarted, as running containers will continue to be vulnerable even after an upgrade. If you are not providing the ability for untrusted users to start containers in the same network namespace as the shim (typically the "host" network namespace, for example with docker run --net=host or hostNetwork: true in a Kubernetes pod) and run with an effective UID of 0, you are not vulnerable to this issue. If you are running containers with a vulnerable configuration, you can deny access to all abstract sockets with AppArmor by adding a line similar to deny unix addr=@**, to your policy. It is best practice to run containers with a reduced set of privileges, with a non-zero UID, and with isolated namespaces. The containerd maintainers strongly advise against sharing namespaces with the host. Reducing the set of isolation mechanisms used for a container necessarily increases that container's privilege, regardless of what container runtime is used for running that container. |
CVE-2020-15257
GHSA-36xw-fx78-c5r4 |
VCID-ydxd-x5uj-aaab | In Docker before 18.09.4, an attacker who is capable of supplying or manipulating the build path for the "docker build" command would be able to gain command execution. An issue exists in the way "docker build" processes remote git URLs, and results in command injection into the underlying "git clone" command, leading to code execution in the context of the user executing the "docker build" command. This occurs because git ref can be misinterpreted as a flag. |
CVE-2019-13139
|
Date | Actor | Action | Vulnerability | Source | VulnerableCode Version |
---|---|---|---|---|---|
2025-06-22T17:20:38.397011+00:00 | Debian Importer | Affected by | VCID-3aaq-ny82-aaag | https://security-tracker.debian.org/tracker/data/json | 36.1.3 |
2025-06-21T18:49:47.146381+00:00 | Debian Oval Importer | Fixing | VCID-q64b-tmvc-aaan | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.3 |
2025-06-21T18:38:45.941937+00:00 | Debian Oval Importer | Fixing | VCID-njzy-fg53-aaac | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.3 |
2025-06-21T18:12:13.739566+00:00 | Debian Importer | Affected by | VCID-vnpd-ha1h-aaab | https://security-tracker.debian.org/tracker/data/json | 36.1.3 |
2025-06-21T17:17:36.939430+00:00 | Debian Oval Importer | Fixing | VCID-njzy-fg53-aaac | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T17:02:04.019671+00:00 | Debian Oval Importer | Fixing | VCID-q64b-tmvc-aaan | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T16:18:17.030733+00:00 | Debian Oval Importer | Fixing | VCID-1a7v-a4dt-aaam | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T16:00:31.804706+00:00 | Debian Oval Importer | Fixing | VCID-nb9z-axvx-aaan | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T15:11:44.536608+00:00 | Debian Oval Importer | Fixing | VCID-1ws7-n691-aaap | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T14:55:42.450664+00:00 | Debian Oval Importer | Fixing | VCID-cvtk-d332-aaaf | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T14:46:48.830738+00:00 | Debian Oval Importer | Fixing | VCID-7e47-wjej-aaaf | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T14:03:25.807171+00:00 | Debian Oval Importer | Fixing | VCID-x781-mkbk-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T13:29:57.564613+00:00 | Debian Oval Importer | Fixing | VCID-th43-scy8-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T13:28:44.108343+00:00 | Debian Importer | Affected by | VCID-98m9-ft46-aaah | https://security-tracker.debian.org/tracker/data/json | 36.1.3 |
2025-06-21T13:28:37.542124+00:00 | Debian Oval Importer | Fixing | VCID-9pkn-8q71-aaaa | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T13:25:09.033232+00:00 | Debian Oval Importer | Fixing | VCID-r9sc-d8bp-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T13:15:01.826156+00:00 | Debian Oval Importer | Fixing | VCID-kan2-3fe2-aaan | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T13:10:13.432489+00:00 | Debian Oval Importer | Fixing | VCID-ydxd-x5uj-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T13:04:47.995353+00:00 | Debian Oval Importer | Fixing | VCID-wgvq-269b-aaaq | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T12:53:17.018728+00:00 | Debian Oval Importer | Fixing | VCID-qeds-t2du-aaae | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T12:51:11.009308+00:00 | Debian Oval Importer | Fixing | VCID-funr-5s9t-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T11:46:08.504303+00:00 | Debian Oval Importer | Fixing | VCID-y9hs-1kk2-aaam | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T09:35:39.105260+00:00 | Debian Importer | Affected by | VCID-qgrb-pu21-aaab | https://security-tracker.debian.org/tracker/data/json | 36.1.3 |
2025-06-21T09:07:54.160412+00:00 | Debian Importer | Affected by | VCID-h7tv-gsrm-aaab | https://security-tracker.debian.org/tracker/data/json | 36.1.3 |
2025-06-21T08:03:44.271143+00:00 | Debian Importer | Affected by | VCID-fckq-6rf5-aaaf | https://security-tracker.debian.org/tracker/data/json | 36.1.3 |
2025-06-21T06:28:33.608602+00:00 | Debian Importer | Affected by | VCID-jnm2-7vwf-aaaj | https://security-tracker.debian.org/tracker/data/json | 36.1.3 |
2025-06-21T05:44:07.761085+00:00 | Debian Oval Importer | Affected by | VCID-cvtk-d332-aaaf | None | 36.1.3 |
2025-06-21T05:41:54.035887+00:00 | Debian Importer | Affected by | VCID-jnm2-7vwf-aaaj | None | 36.1.3 |
2025-06-21T05:15:08.475025+00:00 | Debian Oval Importer | Affected by | VCID-qgrb-pu21-aaab | None | 36.1.3 |
2025-06-21T05:07:22.726727+00:00 | Debian Oval Importer | Affected by | VCID-r9sc-d8bp-aaak | None | 36.1.3 |
2025-06-21T04:24:58.167142+00:00 | Debian Oval Importer | Affected by | VCID-kan2-3fe2-aaan | None | 36.1.3 |
2025-06-21T04:20:24.771498+00:00 | Debian Oval Importer | Affected by | VCID-th43-scy8-aaab | None | 36.1.3 |
2025-06-21T03:58:46.925949+00:00 | Debian Oval Importer | Affected by | VCID-9pkn-8q71-aaaa | None | 36.1.3 |
2025-06-21T03:26:55.576388+00:00 | Debian Oval Importer | Affected by | VCID-wgvq-269b-aaaq | None | 36.1.3 |
2025-06-21T03:24:22.363842+00:00 | Debian Oval Importer | Affected by | VCID-98m9-ft46-aaah | None | 36.1.3 |
2025-06-21T03:21:13.944678+00:00 | Debian Oval Importer | Affected by | VCID-y9hs-1kk2-aaam | None | 36.1.3 |
2025-06-21T02:55:15.173926+00:00 | Debian Importer | Affected by | VCID-3aaq-ny82-aaag | None | 36.1.3 |
2025-06-21T01:58:05.324812+00:00 | Debian Oval Importer | Affected by | VCID-ydxd-x5uj-aaab | None | 36.1.3 |
2025-06-21T01:47:31.683238+00:00 | Debian Oval Importer | Affected by | VCID-fckq-6rf5-aaaf | None | 36.1.3 |
2025-06-21T01:23:23.894522+00:00 | Debian Oval Importer | Fixing | VCID-q64b-tmvc-aaan | None | 36.1.3 |
2025-06-21T01:05:51.465261+00:00 | Debian Oval Importer | Fixing | VCID-9pkn-8q71-aaaa | None | 36.1.3 |
2025-06-21T01:00:57.985520+00:00 | Debian Oval Importer | Fixing | VCID-cvtk-d332-aaaf | None | 36.1.3 |
2025-06-21T00:58:00.289810+00:00 | Debian Oval Importer | Fixing | VCID-wgvq-269b-aaaq | None | 36.1.3 |
2025-06-21T00:54:37.245994+00:00 | Debian Oval Importer | Fixing | VCID-1ws7-n691-aaap | None | 36.1.3 |
2025-06-21T00:30:54.428353+00:00 | Debian Oval Importer | Fixing | VCID-th43-scy8-aaab | None | 36.1.3 |
2025-06-20T23:22:45.674781+00:00 | Debian Oval Importer | Fixing | VCID-1a7v-a4dt-aaam | None | 36.1.3 |
2025-06-20T23:15:45.984771+00:00 | Debian Oval Importer | Fixing | VCID-r9sc-d8bp-aaak | None | 36.1.3 |
2025-06-20T23:05:08.595786+00:00 | Debian Oval Importer | Fixing | VCID-nb9z-axvx-aaan | None | 36.1.3 |
2025-06-20T22:23:45.688623+00:00 | Debian Oval Importer | Fixing | VCID-qeds-t2du-aaae | None | 36.1.3 |
2025-06-20T22:07:48.038837+00:00 | Debian Importer | Affected by | VCID-qgrb-pu21-aaab | None | 36.1.3 |
2025-06-20T21:47:01.775514+00:00 | Debian Oval Importer | Fixing | VCID-y9hs-1kk2-aaam | None | 36.1.3 |
2025-06-20T21:43:46.986178+00:00 | Debian Importer | Affected by | VCID-h7tv-gsrm-aaab | None | 36.1.3 |
2025-06-20T21:43:04.633562+00:00 | Debian Importer | Affected by | VCID-98m9-ft46-aaah | None | 36.1.3 |
2025-06-20T21:42:41.469619+00:00 | Debian Oval Importer | Fixing | VCID-ydxd-x5uj-aaab | None | 36.1.3 |
2025-06-20T21:19:01.371220+00:00 | Debian Oval Importer | Fixing | VCID-njzy-fg53-aaac | None | 36.1.3 |
2025-06-20T21:04:44.169023+00:00 | Debian Oval Importer | Fixing | VCID-kan2-3fe2-aaan | None | 36.1.3 |
2025-06-20T20:59:49.576436+00:00 | Debian Oval Importer | Fixing | VCID-x781-mkbk-aaak | None | 36.1.3 |
2025-06-20T20:54:56.550224+00:00 | Debian Oval Importer | Fixing | VCID-7e47-wjej-aaaf | None | 36.1.3 |
2025-06-20T20:27:31.089977+00:00 | Debian Oval Importer | Fixing | VCID-funr-5s9t-aaak | None | 36.1.3 |
2025-06-20T19:56:25.231631+00:00 | Debian Importer | Affected by | VCID-fckq-6rf5-aaaf | None | 36.1.3 |
2025-06-20T19:50:45.296362+00:00 | Debian Importer | Affected by | VCID-vnpd-ha1h-aaab | None | 36.1.3 |
2025-06-08T13:10:57.311062+00:00 | Debian Oval Importer | Affected by | VCID-fckq-6rf5-aaaf | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T13:03:21.367533+00:00 | Debian Oval Importer | Fixing | VCID-7e47-wjej-aaaf | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T12:18:21.983719+00:00 | Debian Oval Importer | Fixing | VCID-1a7v-a4dt-aaam | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T12:15:49.767660+00:00 | Debian Oval Importer | Affected by | VCID-wgvq-269b-aaaq | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T12:13:06.894138+00:00 | Debian Oval Importer | Affected by | VCID-y9hs-1kk2-aaam | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T12:08:52.349041+00:00 | Debian Oval Importer | Fixing | VCID-funr-5s9t-aaak | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T12:04:32.570933+00:00 | Debian Oval Importer | Affected by | VCID-kan2-3fe2-aaan | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T12:04:10.443447+00:00 | Debian Oval Importer | Affected by | VCID-98m9-ft46-aaah | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T11:53:58.461271+00:00 | Debian Oval Importer | Affected by | VCID-ydxd-x5uj-aaab | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T11:19:37.912841+00:00 | Debian Oval Importer | Fixing | VCID-q64b-tmvc-aaan | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T11:08:55.658336+00:00 | Debian Oval Importer | Fixing | VCID-njzy-fg53-aaac | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T09:58:48.777183+00:00 | Debian Oval Importer | Fixing | VCID-njzy-fg53-aaac | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T09:47:04.817746+00:00 | Debian Oval Importer | Fixing | VCID-q64b-tmvc-aaan | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T09:04:34.017501+00:00 | Debian Oval Importer | Fixing | VCID-1a7v-a4dt-aaam | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T08:53:52.442761+00:00 | Debian Oval Importer | Fixing | VCID-nb9z-axvx-aaan | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T08:05:29.984222+00:00 | Debian Oval Importer | Fixing | VCID-1ws7-n691-aaap | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T07:49:11.472582+00:00 | Debian Oval Importer | Fixing | VCID-cvtk-d332-aaaf | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T07:40:10.068127+00:00 | Debian Oval Importer | Fixing | VCID-7e47-wjej-aaaf | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T06:57:21.402836+00:00 | Debian Oval Importer | Fixing | VCID-x781-mkbk-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T06:24:00.243921+00:00 | Debian Oval Importer | Fixing | VCID-th43-scy8-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T06:22:39.468529+00:00 | Debian Oval Importer | Fixing | VCID-9pkn-8q71-aaaa | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T06:19:14.529626+00:00 | Debian Oval Importer | Fixing | VCID-r9sc-d8bp-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T06:09:41.964242+00:00 | Debian Oval Importer | Fixing | VCID-kan2-3fe2-aaan | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T06:04:59.792472+00:00 | Debian Oval Importer | Fixing | VCID-ydxd-x5uj-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T05:59:39.632333+00:00 | Debian Oval Importer | Fixing | VCID-wgvq-269b-aaaq | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T05:48:15.583911+00:00 | Debian Oval Importer | Fixing | VCID-qeds-t2du-aaae | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T05:46:14.034339+00:00 | Debian Oval Importer | Fixing | VCID-funr-5s9t-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T05:01:08.348230+00:00 | Debian Oval Importer | Fixing | VCID-y9hs-1kk2-aaam | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-07T23:22:24.607834+00:00 | Debian Oval Importer | Affected by | VCID-cvtk-d332-aaaf | None | 36.1.0 |
2025-06-07T22:52:39.393371+00:00 | Debian Oval Importer | Affected by | VCID-qgrb-pu21-aaab | None | 36.1.0 |
2025-06-07T22:44:49.995748+00:00 | Debian Oval Importer | Affected by | VCID-r9sc-d8bp-aaak | None | 36.1.0 |
2025-06-07T22:01:13.587820+00:00 | Debian Oval Importer | Affected by | VCID-kan2-3fe2-aaan | None | 36.1.0 |
2025-06-07T21:56:31.636359+00:00 | Debian Oval Importer | Affected by | VCID-th43-scy8-aaab | None | 36.1.0 |
2025-06-07T21:34:03.759408+00:00 | Debian Oval Importer | Affected by | VCID-9pkn-8q71-aaaa | None | 36.1.0 |
2025-06-07T21:00:17.536429+00:00 | Debian Oval Importer | Affected by | VCID-wgvq-269b-aaaq | None | 36.1.0 |
2025-06-07T20:57:36.838291+00:00 | Debian Oval Importer | Affected by | VCID-98m9-ft46-aaah | None | 36.1.0 |
2025-06-07T20:54:15.939790+00:00 | Debian Oval Importer | Affected by | VCID-y9hs-1kk2-aaam | None | 36.1.0 |
2025-06-07T19:21:30.909351+00:00 | Debian Oval Importer | Affected by | VCID-ydxd-x5uj-aaab | None | 36.1.0 |
2025-06-07T19:10:49.151434+00:00 | Debian Oval Importer | Affected by | VCID-fckq-6rf5-aaaf | None | 36.1.0 |
2025-06-07T18:46:13.301774+00:00 | Debian Oval Importer | Fixing | VCID-q64b-tmvc-aaan | None | 36.1.0 |
2025-06-07T18:28:26.148528+00:00 | Debian Oval Importer | Fixing | VCID-9pkn-8q71-aaaa | None | 36.1.0 |
2025-06-07T18:23:25.639655+00:00 | Debian Oval Importer | Fixing | VCID-cvtk-d332-aaaf | None | 36.1.0 |
2025-06-07T18:20:23.978398+00:00 | Debian Oval Importer | Fixing | VCID-wgvq-269b-aaaq | None | 36.1.0 |
2025-06-07T18:16:58.398389+00:00 | Debian Oval Importer | Fixing | VCID-1ws7-n691-aaap | None | 36.1.0 |
2025-06-07T17:53:33.156395+00:00 | Debian Oval Importer | Fixing | VCID-th43-scy8-aaab | None | 36.1.0 |
2025-06-07T16:45:39.769309+00:00 | Debian Oval Importer | Fixing | VCID-1a7v-a4dt-aaam | None | 36.1.0 |
2025-06-07T16:38:51.052209+00:00 | Debian Oval Importer | Fixing | VCID-r9sc-d8bp-aaak | None | 36.1.0 |
2025-06-07T16:28:21.822311+00:00 | Debian Oval Importer | Fixing | VCID-nb9z-axvx-aaan | None | 36.1.0 |
2025-06-07T15:47:58.864009+00:00 | Debian Oval Importer | Fixing | VCID-qeds-t2du-aaae | None | 36.1.0 |
2025-06-07T15:10:04.894717+00:00 | Debian Oval Importer | Fixing | VCID-y9hs-1kk2-aaam | None | 36.1.0 |
2025-06-07T15:05:33.492557+00:00 | Debian Oval Importer | Fixing | VCID-ydxd-x5uj-aaab | None | 36.1.0 |
2025-06-07T14:42:48.240349+00:00 | Debian Oval Importer | Fixing | VCID-njzy-fg53-aaac | None | 36.1.0 |
2025-06-07T14:30:48.193730+00:00 | Debian Oval Importer | Fixing | VCID-kan2-3fe2-aaan | None | 36.1.0 |
2025-06-07T14:27:01.979346+00:00 | Debian Oval Importer | Fixing | VCID-x781-mkbk-aaak | None | 36.1.0 |
2025-06-07T14:23:19.969085+00:00 | Debian Oval Importer | Fixing | VCID-7e47-wjej-aaaf | None | 36.1.0 |
2025-06-07T14:02:15.266268+00:00 | Debian Oval Importer | Fixing | VCID-funr-5s9t-aaak | None | 36.1.0 |
2025-06-05T14:02:06.219224+00:00 | Debian Importer | Affected by | VCID-fckq-6rf5-aaaf | None | 36.1.0 |
2025-06-05T13:57:38.665524+00:00 | Debian Importer | Affected by | VCID-vnpd-ha1h-aaab | None | 36.1.0 |
2025-04-13T02:11:37.109646+00:00 | Debian Oval Importer | Affected by | VCID-vr1j-tz9g-aaae | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T22:34:26.720710+00:00 | Debian Oval Importer | Fixing | VCID-1ws7-n691-aaap | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T22:15:43.529202+00:00 | Debian Oval Importer | Fixing | VCID-qeds-t2du-aaae | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T21:26:21.850663+00:00 | Debian Oval Importer | Fixing | VCID-x781-mkbk-aaak | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T21:02:26.295674+00:00 | Debian Oval Importer | Affected by | VCID-th43-scy8-aaab | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T20:59:51.227307+00:00 | Debian Oval Importer | Affected by | VCID-qgrb-pu21-aaab | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T20:27:11.934374+00:00 | Debian Oval Importer | Fixing | VCID-nb9z-axvx-aaan | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T19:54:22.396193+00:00 | Debian Oval Importer | Affected by | VCID-r9sc-d8bp-aaak | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T19:44:21.761369+00:00 | Debian Oval Importer | Affected by | VCID-cvtk-d332-aaaf | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T19:16:38.368284+00:00 | Debian Oval Importer | Affected by | VCID-9pkn-8q71-aaaa | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T18:58:40.792418+00:00 | Debian Oval Importer | Affected by | VCID-fckq-6rf5-aaaf | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T18:50:50.365439+00:00 | Debian Oval Importer | Fixing | VCID-7e47-wjej-aaaf | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T18:04:13.941459+00:00 | Debian Oval Importer | Fixing | VCID-1a7v-a4dt-aaam | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T18:01:35.159549+00:00 | Debian Oval Importer | Affected by | VCID-wgvq-269b-aaaq | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T17:58:47.640472+00:00 | Debian Oval Importer | Affected by | VCID-y9hs-1kk2-aaam | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T17:54:26.821653+00:00 | Debian Oval Importer | Fixing | VCID-funr-5s9t-aaak | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T17:49:57.798264+00:00 | Debian Oval Importer | Affected by | VCID-kan2-3fe2-aaan | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T17:49:35.005395+00:00 | Debian Oval Importer | Affected by | VCID-98m9-ft46-aaah | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T17:39:04.790600+00:00 | Debian Oval Importer | Affected by | VCID-ydxd-x5uj-aaab | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T17:03:35.429056+00:00 | Debian Oval Importer | Fixing | VCID-q64b-tmvc-aaan | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T16:52:22.271301+00:00 | Debian Oval Importer | Fixing | VCID-njzy-fg53-aaac | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-08T08:31:03.119824+00:00 | Debian Oval Importer | Fixing | VCID-njzy-fg53-aaac | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T08:19:24.052310+00:00 | Debian Oval Importer | Fixing | VCID-q64b-tmvc-aaan | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T07:36:16.735795+00:00 | Debian Oval Importer | Fixing | VCID-1a7v-a4dt-aaam | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T07:25:24.734370+00:00 | Debian Oval Importer | Fixing | VCID-nb9z-axvx-aaan | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T06:37:32.668877+00:00 | Debian Oval Importer | Fixing | VCID-1ws7-n691-aaap | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T06:21:38.642860+00:00 | Debian Oval Importer | Fixing | VCID-cvtk-d332-aaaf | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T06:12:39.827311+00:00 | Debian Oval Importer | Fixing | VCID-7e47-wjej-aaaf | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T05:29:54.068224+00:00 | Debian Oval Importer | Fixing | VCID-x781-mkbk-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T04:56:16.652863+00:00 | Debian Oval Importer | Fixing | VCID-th43-scy8-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T04:54:53.941496+00:00 | Debian Oval Importer | Fixing | VCID-9pkn-8q71-aaaa | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T04:51:33.325310+00:00 | Debian Oval Importer | Fixing | VCID-r9sc-d8bp-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T04:41:44.803562+00:00 | Debian Oval Importer | Fixing | VCID-kan2-3fe2-aaan | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T04:37:01.687900+00:00 | Debian Oval Importer | Fixing | VCID-ydxd-x5uj-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T04:31:35.921175+00:00 | Debian Oval Importer | Fixing | VCID-wgvq-269b-aaaq | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T04:20:01.569594+00:00 | Debian Oval Importer | Fixing | VCID-qeds-t2du-aaae | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T04:17:59.150984+00:00 | Debian Oval Importer | Fixing | VCID-funr-5s9t-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T03:32:03.467629+00:00 | Debian Oval Importer | Fixing | VCID-y9hs-1kk2-aaam | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-07T21:54:24.000937+00:00 | Debian Oval Importer | Affected by | VCID-cvtk-d332-aaaf | None | 36.0.0 |
2025-04-07T21:24:38.249267+00:00 | Debian Oval Importer | Affected by | VCID-qgrb-pu21-aaab | None | 36.0.0 |
2025-04-07T21:16:39.974566+00:00 | Debian Oval Importer | Affected by | VCID-r9sc-d8bp-aaak | None | 36.0.0 |
2025-04-07T20:32:07.720902+00:00 | Debian Oval Importer | Affected by | VCID-kan2-3fe2-aaan | None | 36.0.0 |
2025-04-07T20:27:06.249015+00:00 | Debian Oval Importer | Affected by | VCID-th43-scy8-aaab | None | 36.0.0 |
2025-04-07T20:03:21.621750+00:00 | Debian Oval Importer | Affected by | VCID-9pkn-8q71-aaaa | None | 36.0.0 |
2025-04-07T19:30:42.340220+00:00 | Debian Oval Importer | Affected by | VCID-wgvq-269b-aaaq | None | 36.0.0 |
2025-04-07T19:28:04.918668+00:00 | Debian Oval Importer | Affected by | VCID-98m9-ft46-aaah | None | 36.0.0 |
2025-04-07T19:24:51.536054+00:00 | Debian Oval Importer | Affected by | VCID-y9hs-1kk2-aaam | None | 36.0.0 |
2025-04-07T17:59:20.176548+00:00 | Debian Oval Importer | Affected by | VCID-ydxd-x5uj-aaab | None | 36.0.0 |
2025-04-07T17:48:39.394039+00:00 | Debian Oval Importer | Affected by | VCID-fckq-6rf5-aaaf | None | 36.0.0 |
2025-04-07T17:24:03.055326+00:00 | Debian Oval Importer | Fixing | VCID-q64b-tmvc-aaan | None | 36.0.0 |
2025-04-07T17:06:03.861054+00:00 | Debian Oval Importer | Fixing | VCID-9pkn-8q71-aaaa | None | 36.0.0 |
2025-04-07T17:01:02.045422+00:00 | Debian Oval Importer | Fixing | VCID-cvtk-d332-aaaf | None | 36.0.0 |
2025-04-07T16:57:59.328309+00:00 | Debian Oval Importer | Fixing | VCID-wgvq-269b-aaaq | None | 36.0.0 |
2025-04-07T16:54:28.746068+00:00 | Debian Oval Importer | Fixing | VCID-1ws7-n691-aaap | None | 36.0.0 |
2025-04-07T16:30:18.577552+00:00 | Debian Oval Importer | Fixing | VCID-th43-scy8-aaab | None | 36.0.0 |
2025-04-07T15:18:15.442689+00:00 | Debian Oval Importer | Fixing | VCID-1a7v-a4dt-aaam | None | 36.0.0 |
2025-04-07T15:11:07.386031+00:00 | Debian Oval Importer | Fixing | VCID-r9sc-d8bp-aaak | None | 36.0.0 |
2025-04-07T15:00:14.509327+00:00 | Debian Oval Importer | Fixing | VCID-nb9z-axvx-aaan | None | 36.0.0 |
2025-04-07T14:18:45.646632+00:00 | Debian Oval Importer | Fixing | VCID-qeds-t2du-aaae | None | 36.0.0 |
2025-04-07T13:41:48.615579+00:00 | Debian Oval Importer | Fixing | VCID-y9hs-1kk2-aaam | None | 36.0.0 |
2025-04-07T13:37:20.721286+00:00 | Debian Oval Importer | Fixing | VCID-ydxd-x5uj-aaab | None | 36.0.0 |
2025-04-07T13:14:47.628898+00:00 | Debian Oval Importer | Fixing | VCID-njzy-fg53-aaac | None | 36.0.0 |
2025-04-07T13:02:58.599175+00:00 | Debian Oval Importer | Fixing | VCID-kan2-3fe2-aaan | None | 36.0.0 |
2025-04-07T12:59:20.781311+00:00 | Debian Oval Importer | Fixing | VCID-x781-mkbk-aaak | None | 36.0.0 |
2025-04-07T12:55:53.273257+00:00 | Debian Oval Importer | Fixing | VCID-7e47-wjej-aaaf | None | 36.0.0 |
2025-04-07T12:36:23.557202+00:00 | Debian Oval Importer | Fixing | VCID-funr-5s9t-aaak | None | 36.0.0 |
2025-04-06T10:03:16.137672+00:00 | Debian Importer | Affected by | VCID-3aaq-ny82-aaag | https://security-tracker.debian.org/tracker/data/json | 36.0.0 |
2025-04-05T14:21:00.623067+00:00 | Debian Importer | Affected by | VCID-vnpd-ha1h-aaab | https://security-tracker.debian.org/tracker/data/json | 36.0.0 |
2025-04-05T10:01:27.888238+00:00 | Debian Importer | Affected by | VCID-98m9-ft46-aaah | https://security-tracker.debian.org/tracker/data/json | 36.0.0 |
2025-04-05T06:52:46.163443+00:00 | Debian Importer | Affected by | VCID-qgrb-pu21-aaab | https://security-tracker.debian.org/tracker/data/json | 36.0.0 |
2025-04-05T06:24:11.184386+00:00 | Debian Importer | Affected by | VCID-h7tv-gsrm-aaab | https://security-tracker.debian.org/tracker/data/json | 36.0.0 |
2025-04-05T05:20:18.119021+00:00 | Debian Importer | Affected by | VCID-fckq-6rf5-aaaf | https://security-tracker.debian.org/tracker/data/json | 36.0.0 |
2025-04-05T03:43:40.514294+00:00 | Debian Importer | Affected by | VCID-jnm2-7vwf-aaaj | https://security-tracker.debian.org/tracker/data/json | 36.0.0 |
2025-04-05T02:56:27.046161+00:00 | Debian Importer | Affected by | VCID-jnm2-7vwf-aaaj | None | 36.0.0 |
2025-04-04T05:42:14.809189+00:00 | Debian Importer | Affected by | VCID-3aaq-ny82-aaag | None | 36.0.0 |
2025-04-04T00:46:08.638744+00:00 | Debian Importer | Affected by | VCID-qgrb-pu21-aaab | None | 36.0.0 |
2025-04-04T00:21:12.436077+00:00 | Debian Importer | Affected by | VCID-h7tv-gsrm-aaab | None | 36.0.0 |
2025-04-04T00:20:30.151782+00:00 | Debian Importer | Affected by | VCID-98m9-ft46-aaah | None | 36.0.0 |
2025-04-03T23:01:05.246940+00:00 | Debian Importer | Affected by | VCID-fckq-6rf5-aaaf | None | 36.0.0 |
2025-04-03T22:56:30.233136+00:00 | Debian Importer | Affected by | VCID-vnpd-ha1h-aaab | None | 36.0.0 |
2025-02-21T10:36:02.482070+00:00 | Debian Importer | Affected by | VCID-h7tv-gsrm-aaab | https://security-tracker.debian.org/tracker/data/json | 35.1.0 |
2025-02-21T10:36:01.805754+00:00 | Debian Importer | Affected by | VCID-h7tv-gsrm-aaab | None | 35.1.0 |
2025-02-21T10:35:53.008560+00:00 | Debian Importer | Affected by | VCID-jnm2-7vwf-aaaj | https://security-tracker.debian.org/tracker/data/json | 35.1.0 |
2025-02-21T10:35:48.904563+00:00 | Debian Importer | Affected by | VCID-jnm2-7vwf-aaaj | None | 35.1.0 |
2025-02-21T10:35:38.071899+00:00 | Debian Importer | Affected by | VCID-vnpd-ha1h-aaab | https://security-tracker.debian.org/tracker/data/json | 35.1.0 |
2025-02-21T10:35:37.393122+00:00 | Debian Importer | Affected by | VCID-vnpd-ha1h-aaab | None | 35.1.0 |
2025-02-21T00:42:47.400481+00:00 | Debian Importer | Affected by | VCID-3aaq-ny82-aaag | https://security-tracker.debian.org/tracker/data/json | 35.1.0 |
2025-02-21T00:42:45.851278+00:00 | Debian Importer | Affected by | VCID-3aaq-ny82-aaag | None | 35.1.0 |
2025-02-20T06:33:14.331884+00:00 | Debian Importer | Affected by | VCID-fckq-6rf5-aaaf | https://security-tracker.debian.org/tracker/data/json | 35.1.0 |
2025-02-20T06:33:12.857458+00:00 | Debian Importer | Affected by | VCID-fckq-6rf5-aaaf | None | 35.1.0 |
2025-02-20T06:33:06.683719+00:00 | Debian Importer | Affected by | VCID-qgrb-pu21-aaab | https://security-tracker.debian.org/tracker/data/json | 35.1.0 |
2025-02-20T06:32:58.985422+00:00 | Debian Importer | Affected by | VCID-qgrb-pu21-aaab | None | 35.1.0 |
2025-02-20T06:32:49.292300+00:00 | Debian Importer | Affected by | VCID-98m9-ft46-aaah | https://security-tracker.debian.org/tracker/data/json | 35.1.0 |
2025-02-20T06:32:44.795131+00:00 | Debian Importer | Affected by | VCID-98m9-ft46-aaah | None | 35.1.0 |
2024-11-24T00:10:21.970577+00:00 | Debian Importer | Affected by | VCID-h7tv-gsrm-aaab | https://security-tracker.debian.org/tracker/data/json | 35.0.0 |
2024-11-24T00:10:21.259615+00:00 | Debian Importer | Affected by | VCID-h7tv-gsrm-aaab | None | 35.0.0 |
2024-11-24T00:10:12.358214+00:00 | Debian Importer | Affected by | VCID-jnm2-7vwf-aaaj | https://security-tracker.debian.org/tracker/data/json | 35.0.0 |
2024-11-24T00:10:08.282111+00:00 | Debian Importer | Affected by | VCID-jnm2-7vwf-aaaj | None | 35.0.0 |
2024-11-24T00:09:57.391314+00:00 | Debian Importer | Affected by | VCID-vnpd-ha1h-aaab | https://security-tracker.debian.org/tracker/data/json | 35.0.0 |
2024-11-24T00:09:56.702174+00:00 | Debian Importer | Affected by | VCID-vnpd-ha1h-aaab | None | 35.0.0 |
2024-11-23T00:19:58.259703+00:00 | Debian Importer | Affected by | VCID-qgrb-pu21-aaab | https://security-tracker.debian.org/tracker/data/json | 35.0.0 |
2024-11-23T00:19:50.557798+00:00 | Debian Importer | Affected by | VCID-qgrb-pu21-aaab | None | 35.0.0 |
2024-11-23T00:19:40.871152+00:00 | Debian Importer | Affected by | VCID-98m9-ft46-aaah | https://security-tracker.debian.org/tracker/data/json | 35.0.0 |
2024-11-23T00:19:36.675821+00:00 | Debian Importer | Affected by | VCID-98m9-ft46-aaah | None | 35.0.0 |
2024-10-10T21:48:06.817654+00:00 | Debian Importer | Affected by | VCID-h7tv-gsrm-aaab | https://security-tracker.debian.org/tracker/data/json | 34.0.2 |
2024-10-10T21:48:06.133607+00:00 | Debian Importer | Affected by | VCID-h7tv-gsrm-aaab | None | 34.0.2 |
2024-10-10T21:47:59.071438+00:00 | Debian Importer | Affected by | VCID-jnm2-7vwf-aaaj | https://security-tracker.debian.org/tracker/data/json | 34.0.2 |
2024-10-10T21:47:55.450998+00:00 | Debian Importer | Affected by | VCID-jnm2-7vwf-aaaj | None | 34.0.2 |
2024-10-10T21:47:45.556223+00:00 | Debian Importer | Affected by | VCID-vnpd-ha1h-aaab | https://security-tracker.debian.org/tracker/data/json | 34.0.2 |
2024-10-10T21:47:44.847058+00:00 | Debian Importer | Affected by | VCID-vnpd-ha1h-aaab | None | 34.0.2 |
2024-10-09T22:48:11.899646+00:00 | Debian Importer | Affected by | VCID-qgrb-pu21-aaab | https://security-tracker.debian.org/tracker/data/json | 34.0.2 |
2024-10-09T22:48:03.698459+00:00 | Debian Importer | Affected by | VCID-qgrb-pu21-aaab | None | 34.0.2 |
2024-10-09T22:47:53.836385+00:00 | Debian Importer | Affected by | VCID-98m9-ft46-aaah | https://security-tracker.debian.org/tracker/data/json | 34.0.2 |
2024-10-09T22:47:49.425897+00:00 | Debian Importer | Affected by | VCID-98m9-ft46-aaah | None | 34.0.2 |
2024-09-20T02:43:00.903478+00:00 | Debian Importer | Affected by | VCID-h7tv-gsrm-aaab | https://security-tracker.debian.org/tracker/data/json | 34.0.1 |
2024-09-20T02:43:00.202770+00:00 | Debian Importer | Affected by | VCID-h7tv-gsrm-aaab | None | 34.0.1 |
2024-09-20T02:42:53.397077+00:00 | Debian Importer | Affected by | VCID-jnm2-7vwf-aaaj | https://security-tracker.debian.org/tracker/data/json | 34.0.1 |
2024-09-20T02:42:50.026549+00:00 | Debian Importer | Affected by | VCID-jnm2-7vwf-aaaj | None | 34.0.1 |
2024-09-20T02:42:40.601743+00:00 | Debian Importer | Affected by | VCID-vnpd-ha1h-aaab | https://security-tracker.debian.org/tracker/data/json | 34.0.1 |
2024-09-20T02:42:39.885722+00:00 | Debian Importer | Affected by | VCID-vnpd-ha1h-aaab | None | 34.0.1 |
2024-09-19T06:42:18.252810+00:00 | Debian Importer | Affected by | VCID-qgrb-pu21-aaab | https://security-tracker.debian.org/tracker/data/json | 34.0.1 |
2024-09-19T06:42:10.834279+00:00 | Debian Importer | Affected by | VCID-qgrb-pu21-aaab | None | 34.0.1 |
2024-09-19T06:42:01.298832+00:00 | Debian Importer | Affected by | VCID-98m9-ft46-aaah | https://security-tracker.debian.org/tracker/data/json | 34.0.1 |
2024-09-19T06:41:56.606803+00:00 | Debian Importer | Affected by | VCID-98m9-ft46-aaah | None | 34.0.1 |
2024-04-26T02:42:44.286251+00:00 | Debian Importer | Affected by | VCID-h7tv-gsrm-aaab | https://security-tracker.debian.org/tracker/data/json | 34.0.0rc4 |
2024-04-26T02:42:38.730751+00:00 | Debian Importer | Affected by | VCID-h7tv-gsrm-aaab | None | 34.0.0rc4 |
2024-04-26T02:42:37.898210+00:00 | Debian Importer | Affected by | VCID-jnm2-7vwf-aaaj | https://security-tracker.debian.org/tracker/data/json | 34.0.0rc4 |
2024-04-26T02:42:32.266810+00:00 | Debian Importer | Affected by | VCID-jnm2-7vwf-aaaj | None | 34.0.0rc4 |
2024-04-26T02:42:31.481692+00:00 | Debian Importer | Affected by | VCID-vnpd-ha1h-aaab | https://security-tracker.debian.org/tracker/data/json | 34.0.0rc4 |
2024-04-26T02:42:25.924600+00:00 | Debian Importer | Affected by | VCID-vnpd-ha1h-aaab | None | 34.0.0rc4 |
2024-04-25T18:44:16.464371+00:00 | Debian Importer | Affected by | VCID-3aaq-ny82-aaag | https://security-tracker.debian.org/tracker/data/json | 34.0.0rc4 |
2024-04-25T18:44:11.784464+00:00 | Debian Importer | Affected by | VCID-3aaq-ny82-aaag | None | 34.0.0rc4 |
2024-04-25T04:59:31.915038+00:00 | Debian Importer | Affected by | VCID-fckq-6rf5-aaaf | https://security-tracker.debian.org/tracker/data/json | 34.0.0rc4 |
2024-04-25T04:59:30.320276+00:00 | Debian Importer | Affected by | VCID-fckq-6rf5-aaaf | None | 34.0.0rc4 |
2024-04-25T04:59:24.726650+00:00 | Debian Importer | Affected by | VCID-qgrb-pu21-aaab | https://security-tracker.debian.org/tracker/data/json | 34.0.0rc4 |
2024-04-25T04:59:15.816530+00:00 | Debian Importer | Affected by | VCID-qgrb-pu21-aaab | None | 34.0.0rc4 |
2024-04-25T04:59:06.439085+00:00 | Debian Importer | Affected by | VCID-98m9-ft46-aaah | https://security-tracker.debian.org/tracker/data/json | 34.0.0rc4 |
2024-04-25T04:59:01.676403+00:00 | Debian Importer | Affected by | VCID-98m9-ft46-aaah | None | 34.0.0rc4 |
2024-01-12T12:45:18.295190+00:00 | Debian Importer | Affected by | VCID-h7tv-gsrm-aaab | https://security-tracker.debian.org/tracker/data/json | 34.0.0rc2 |
2024-01-12T12:45:11.668482+00:00 | Debian Importer | Affected by | VCID-h7tv-gsrm-aaab | None | 34.0.0rc2 |
2024-01-12T12:45:10.603147+00:00 | Debian Importer | Affected by | VCID-jnm2-7vwf-aaaj | https://security-tracker.debian.org/tracker/data/json | 34.0.0rc2 |
2024-01-12T12:45:03.915113+00:00 | Debian Importer | Affected by | VCID-jnm2-7vwf-aaaj | None | 34.0.0rc2 |
2024-01-12T12:45:03.087863+00:00 | Debian Importer | Affected by | VCID-vnpd-ha1h-aaab | https://security-tracker.debian.org/tracker/data/json | 34.0.0rc2 |
2024-01-12T12:44:57.091906+00:00 | Debian Importer | Affected by | VCID-vnpd-ha1h-aaab | None | 34.0.0rc2 |
2024-01-11T22:42:06.690271+00:00 | Debian Importer | Affected by | VCID-3aaq-ny82-aaag | https://security-tracker.debian.org/tracker/data/json | 34.0.0rc2 |
2024-01-11T22:42:01.271220+00:00 | Debian Importer | Affected by | VCID-3aaq-ny82-aaag | None | 34.0.0rc2 |
2024-01-11T06:33:08.507824+00:00 | Debian Importer | Affected by | VCID-fckq-6rf5-aaaf | https://security-tracker.debian.org/tracker/data/json | 34.0.0rc2 |
2024-01-11T06:33:02.701573+00:00 | Debian Importer | Affected by | VCID-fckq-6rf5-aaaf | None | 34.0.0rc2 |
2024-01-11T06:32:36.753818+00:00 | Debian Importer | Affected by | VCID-qgrb-pu21-aaab | https://security-tracker.debian.org/tracker/data/json | 34.0.0rc2 |
2024-01-11T06:32:15.054462+00:00 | Debian Importer | Affected by | VCID-qgrb-pu21-aaab | None | 34.0.0rc2 |
2024-01-11T06:31:48.741786+00:00 | Debian Importer | Affected by | VCID-98m9-ft46-aaah | https://security-tracker.debian.org/tracker/data/json | 34.0.0rc2 |
2024-01-11T06:31:26.009281+00:00 | Debian Importer | Affected by | VCID-98m9-ft46-aaah | None | 34.0.0rc2 |
2024-01-05T08:28:43.492853+00:00 | Debian Importer | Affected by | VCID-h7tv-gsrm-aaab | https://security-tracker.debian.org/tracker/data/json | 34.0.0rc1 |
2024-01-05T08:28:37.847721+00:00 | Debian Importer | Affected by | VCID-h7tv-gsrm-aaab | None | 34.0.0rc1 |
2024-01-05T08:28:37.018285+00:00 | Debian Importer | Affected by | VCID-jnm2-7vwf-aaaj | https://security-tracker.debian.org/tracker/data/json | 34.0.0rc1 |
2024-01-05T08:28:31.491977+00:00 | Debian Importer | Affected by | VCID-jnm2-7vwf-aaaj | None | 34.0.0rc1 |
2024-01-05T08:28:30.603976+00:00 | Debian Importer | Affected by | VCID-vnpd-ha1h-aaab | https://security-tracker.debian.org/tracker/data/json | 34.0.0rc1 |
2024-01-05T08:28:24.934736+00:00 | Debian Importer | Affected by | VCID-vnpd-ha1h-aaab | None | 34.0.0rc1 |
2024-01-05T04:05:33.811416+00:00 | Debian Importer | Affected by | VCID-3aaq-ny82-aaag | https://security-tracker.debian.org/tracker/data/json | 34.0.0rc1 |
2024-01-05T04:05:28.409800+00:00 | Debian Importer | Affected by | VCID-3aaq-ny82-aaag | None | 34.0.0rc1 |
2024-01-04T17:34:58.800403+00:00 | Debian Importer | Affected by | VCID-fckq-6rf5-aaaf | https://security-tracker.debian.org/tracker/data/json | 34.0.0rc1 |
2024-01-04T17:34:57.119299+00:00 | Debian Importer | Affected by | VCID-fckq-6rf5-aaaf | None | 34.0.0rc1 |
2024-01-04T17:34:51.663113+00:00 | Debian Importer | Affected by | VCID-qgrb-pu21-aaab | https://security-tracker.debian.org/tracker/data/json | 34.0.0rc1 |
2024-01-04T17:34:43.058578+00:00 | Debian Importer | Affected by | VCID-qgrb-pu21-aaab | None | 34.0.0rc1 |
2024-01-04T17:34:33.532302+00:00 | Debian Importer | Affected by | VCID-98m9-ft46-aaah | https://security-tracker.debian.org/tracker/data/json | 34.0.0rc1 |
2024-01-04T17:34:28.971736+00:00 | Debian Importer | Affected by | VCID-98m9-ft46-aaah | None | 34.0.0rc1 |