Search for packages
purl | pkg:deb/debian/gimp@2.10.8-2 |
Next non-vulnerable version | 2.10.34-1+deb12u3 |
Latest non-vulnerable version | 3.0.4-2 |
Risk | 3.5 |
Vulnerability | Summary | Fixed by |
---|---|---|
VCID-1gay-n1hb-aaap
Aliases: CVE-2023-44443 |
GIMP PSP File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GIMP. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PSP files. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before writing to memory. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-22096. |
Affected by 9 other vulnerabilities. |
VCID-4nrg-y74g-aaab
Aliases: CVE-2023-44442 |
GIMP PSD File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GIMP. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PSD files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute arbitrary code in the context of the current process. Was ZDI-CAN-22094. |
Affected by 9 other vulnerabilities. |
VCID-8nms-qdz2-aaaa
Aliases: CVE-2022-32990 |
An issue in gimp_layer_invalidate_boundary of GNOME GIMP 2.10.30 allows attackers to trigger an unhandled exception via a crafted XCF file, causing a Denial of Service (DoS). |
Affected by 9 other vulnerabilities. Affected by 0 other vulnerabilities. Affected by 7 other vulnerabilities. |
VCID-aaj9-rndw-aaas
Aliases: CVE-2022-30067 |
GIMP 2.10.30 and 2.99.10 are vulnerable to Buffer Overflow. Through a crafted XCF file, the program will allocate for a huge amount of memory, resulting in insufficient memory or program crash. |
Affected by 9 other vulnerabilities. Affected by 0 other vulnerabilities. Affected by 7 other vulnerabilities. |
VCID-sh95-tub9-aaaf
Aliases: CVE-2023-44444 |
GIMP PSP File Parsing Off-By-One Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GIMP. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PSP files. Crafted data in a PSP file can trigger an off-by-one error when calculating a location to write within a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-22097. |
Affected by 9 other vulnerabilities. |
VCID-zxxv-uu3f-aaac
Aliases: CVE-2023-44441 |
GIMP DDS File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GIMP. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of DDS files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-22093. |
Affected by 9 other vulnerabilities. |
Vulnerability | Summary | Aliases |
---|---|---|
VCID-1d1j-jwm5-aaap | Gimp before 2.8.22 allows context-dependent attackers to cause a denial of service (crash) via an ICO file with an InfoHeader containing a Height of zero, a similar issue to CVE-2007-2237. |
CVE-2007-3126
|
VCID-1g6h-5yq4-aaah | In GIMP 2.8.22, there is a heap-based buffer overflow in the fli_read_brun function in plug-ins/file-fli/fli.c. |
CVE-2017-17785
|
VCID-2qsr-xt56-aaah | In GIMP 2.8.22, there is a heap-based buffer overflow in read_channel_data in plug-ins/common/file-psp.c. |
CVE-2017-17789
|
VCID-9p1z-c9tm-aaac | In GIMP 2.8.22, there is a stack-based buffer over-read in xcf_load_stream in app/xcf/xcf.c when there is no '\0' character after the version string. |
CVE-2017-17788
|
VCID-sztc-99mv-aaaq | In GIMP 2.8.22, there is a heap-based buffer over-read in load_image in plug-ins/common/file-gbr.c in the gbr import parser, related to mishandling of UTF-8 data. |
CVE-2017-17784
|
VCID-xjhw-k3qt-aaab | In GIMP 2.8.22, there is a heap-based buffer over-read in read_creator_block in plug-ins/common/file-psp.c. |
CVE-2017-17787
|
VCID-ytks-xp2s-aaab | In GIMP 2.8.22, there is a heap-based buffer over-read in ReadImage in plug-ins/common/file-tga.c (related to bgr2rgb.part.1) via an unexpected bits-per-pixel value for an RGBA image. |
CVE-2017-17786
|
Date | Actor | Action | Vulnerability | Source | VulnerableCode Version |
---|---|---|---|---|---|
2025-06-22T15:21:44.877548+00:00 | Debian Importer | Affected by | VCID-1gay-n1hb-aaap | None | 36.1.3 |
2025-06-22T01:51:32.621005+00:00 | Debian Importer | Affected by | VCID-sh95-tub9-aaaf | None | 36.1.3 |
2025-06-21T18:44:57.692661+00:00 | Debian Oval Importer | Affected by | VCID-sh95-tub9-aaaf | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.3 |
2025-06-21T18:11:54.714265+00:00 | Debian Oval Importer | Affected by | VCID-zxxv-uu3f-aaac | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.3 |
2025-06-21T18:08:09.498236+00:00 | Debian Oval Importer | Fixing | VCID-1g6h-5yq4-aaah | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.3 |
2025-06-21T17:56:01.024401+00:00 | Debian Oval Importer | Fixing | VCID-xjhw-k3qt-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T15:59:25.701303+00:00 | Debian Oval Importer | Fixing | VCID-2qsr-xt56-aaah | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T15:53:08.937812+00:00 | Debian Importer | Fixing | VCID-1d1j-jwm5-aaap | None | 36.1.3 |
2025-06-21T15:49:42.166232+00:00 | Debian Oval Importer | Fixing | VCID-1g6h-5yq4-aaah | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T15:19:26.467812+00:00 | Debian Importer | Affected by | VCID-8nms-qdz2-aaaa | None | 36.1.3 |
2025-06-21T14:51:36.155497+00:00 | Debian Oval Importer | Affected by | VCID-sh95-tub9-aaaf | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T14:45:48.438478+00:00 | Debian Oval Importer | Fixing | VCID-1d1j-jwm5-aaap | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T14:16:52.165462+00:00 | Debian Oval Importer | Affected by | VCID-4nrg-y74g-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T13:06:37.028768+00:00 | Debian Oval Importer | Fixing | VCID-sztc-99mv-aaaq | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T12:54:25.954902+00:00 | Debian Oval Importer | Fixing | VCID-ytks-xp2s-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T12:26:26.089144+00:00 | Debian Oval Importer | Affected by | VCID-aaj9-rndw-aaas | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T11:25:52.723071+00:00 | Debian Oval Importer | Fixing | VCID-9p1z-c9tm-aaac | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T10:42:32.050568+00:00 | Debian Importer | Affected by | VCID-zxxv-uu3f-aaac | None | 36.1.3 |
2025-06-21T06:22:25.456023+00:00 | Debian Importer | Affected by | VCID-aaj9-rndw-aaas | None | 36.1.3 |
2025-06-21T00:33:15.657236+00:00 | Debian Oval Importer | Fixing | VCID-sztc-99mv-aaaq | None | 36.1.3 |
2025-06-21T00:31:35.740265+00:00 | Debian Oval Importer | Fixing | VCID-ytks-xp2s-aaab | None | 36.1.3 |
2025-06-21T00:15:32.372556+00:00 | Debian Oval Importer | Fixing | VCID-1g6h-5yq4-aaah | None | 36.1.3 |
2025-06-21T00:07:28.459609+00:00 | Debian Oval Importer | Fixing | VCID-xjhw-k3qt-aaab | None | 36.1.3 |
2025-06-20T23:56:17.276528+00:00 | Debian Importer | Affected by | VCID-8nms-qdz2-aaaa | https://security-tracker.debian.org/tracker/data/json | 36.1.3 |
2025-06-20T22:59:09.291481+00:00 | Debian Oval Importer | Fixing | VCID-2qsr-xt56-aaah | None | 36.1.3 |
2025-06-20T21:25:30.478165+00:00 | Debian Oval Importer | Fixing | VCID-9p1z-c9tm-aaac | None | 36.1.3 |
2025-06-20T21:05:19.411801+00:00 | Debian Oval Importer | Fixing | VCID-1d1j-jwm5-aaap | None | 36.1.3 |
2025-06-08T12:35:30.882107+00:00 | Debian Oval Importer | Fixing | VCID-2qsr-xt56-aaah | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T12:11:02.720297+00:00 | Debian Oval Importer | Affected by | VCID-1gay-n1hb-aaap | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T11:14:57.233273+00:00 | Debian Oval Importer | Affected by | VCID-sh95-tub9-aaaf | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T10:43:15.254925+00:00 | Debian Oval Importer | Affected by | VCID-zxxv-uu3f-aaac | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T10:39:39.680642+00:00 | Debian Oval Importer | Fixing | VCID-1g6h-5yq4-aaah | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T10:27:46.200819+00:00 | Debian Oval Importer | Fixing | VCID-xjhw-k3qt-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T08:52:44.980186+00:00 | Debian Oval Importer | Fixing | VCID-2qsr-xt56-aaah | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T08:43:04.355459+00:00 | Debian Oval Importer | Fixing | VCID-1g6h-5yq4-aaah | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T07:45:00.086515+00:00 | Debian Oval Importer | Affected by | VCID-sh95-tub9-aaaf | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T07:39:07.570129+00:00 | Debian Oval Importer | Fixing | VCID-1d1j-jwm5-aaap | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T07:10:13.914960+00:00 | Debian Oval Importer | Affected by | VCID-4nrg-y74g-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T06:01:30.058201+00:00 | Debian Oval Importer | Fixing | VCID-sztc-99mv-aaaq | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T05:49:25.664290+00:00 | Debian Oval Importer | Fixing | VCID-ytks-xp2s-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T05:27:21.300087+00:00 | Debian Oval Importer | Affected by | VCID-aaj9-rndw-aaas | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T04:47:48.594203+00:00 | Debian Oval Importer | Fixing | VCID-9p1z-c9tm-aaac | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-07T17:55:53.828776+00:00 | Debian Oval Importer | Fixing | VCID-sztc-99mv-aaaq | None | 36.1.0 |
2025-06-07T17:54:14.607612+00:00 | Debian Oval Importer | Fixing | VCID-ytks-xp2s-aaab | None | 36.1.0 |
2025-06-07T17:38:25.831506+00:00 | Debian Oval Importer | Fixing | VCID-1g6h-5yq4-aaah | None | 36.1.0 |
2025-06-07T17:30:15.697463+00:00 | Debian Oval Importer | Fixing | VCID-xjhw-k3qt-aaab | None | 36.1.0 |
2025-06-07T16:22:22.704870+00:00 | Debian Oval Importer | Fixing | VCID-2qsr-xt56-aaah | None | 36.1.0 |
2025-06-07T14:48:22.727304+00:00 | Debian Oval Importer | Fixing | VCID-9p1z-c9tm-aaac | None | 36.1.0 |
2025-06-07T14:31:23.167542+00:00 | Debian Oval Importer | Fixing | VCID-1d1j-jwm5-aaap | None | 36.1.0 |
2025-04-12T22:09:39.596063+00:00 | Debian Oval Importer | Fixing | VCID-sztc-99mv-aaaq | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T21:11:03.512262+00:00 | Debian Oval Importer | Fixing | VCID-ytks-xp2s-aaab | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T20:59:19.128585+00:00 | Debian Oval Importer | Fixing | VCID-9p1z-c9tm-aaac | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T20:50:58.061383+00:00 | Debian Oval Importer | Fixing | VCID-xjhw-k3qt-aaab | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T20:25:44.662871+00:00 | Debian Oval Importer | Fixing | VCID-1d1j-jwm5-aaap | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T19:16:21.366586+00:00 | Debian Oval Importer | Affected by | VCID-4nrg-y74g-aaab | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T18:22:02.747908+00:00 | Debian Oval Importer | Fixing | VCID-2qsr-xt56-aaah | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T17:56:41.657188+00:00 | Debian Oval Importer | Affected by | VCID-1gay-n1hb-aaap | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T16:58:39.881951+00:00 | Debian Oval Importer | Affected by | VCID-sh95-tub9-aaaf | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T16:25:08.237063+00:00 | Debian Oval Importer | Affected by | VCID-zxxv-uu3f-aaac | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T16:21:19.919806+00:00 | Debian Oval Importer | Fixing | VCID-1g6h-5yq4-aaah | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T16:08:57.786366+00:00 | Debian Oval Importer | Fixing | VCID-xjhw-k3qt-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T07:24:17.952351+00:00 | Debian Oval Importer | Fixing | VCID-2qsr-xt56-aaah | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T07:14:34.702987+00:00 | Debian Oval Importer | Fixing | VCID-1g6h-5yq4-aaah | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T06:17:31.553208+00:00 | Debian Oval Importer | Affected by | VCID-sh95-tub9-aaaf | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T06:11:38.935036+00:00 | Debian Oval Importer | Fixing | VCID-1d1j-jwm5-aaap | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T05:42:47.857764+00:00 | Debian Oval Importer | Affected by | VCID-4nrg-y74g-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T04:33:26.135310+00:00 | Debian Oval Importer | Fixing | VCID-sztc-99mv-aaaq | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T04:21:12.315865+00:00 | Debian Oval Importer | Fixing | VCID-ytks-xp2s-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T03:58:34.143622+00:00 | Debian Oval Importer | Affected by | VCID-aaj9-rndw-aaas | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T03:18:53.236787+00:00 | Debian Oval Importer | Fixing | VCID-9p1z-c9tm-aaac | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-07T16:32:44.293044+00:00 | Debian Oval Importer | Fixing | VCID-sztc-99mv-aaaq | None | 36.0.0 |
2025-04-07T16:31:01.113328+00:00 | Debian Oval Importer | Fixing | VCID-ytks-xp2s-aaab | None | 36.0.0 |
2025-04-07T16:13:14.617302+00:00 | Debian Oval Importer | Fixing | VCID-1g6h-5yq4-aaah | None | 36.0.0 |
2025-04-07T16:04:46.780911+00:00 | Debian Oval Importer | Fixing | VCID-xjhw-k3qt-aaab | None | 36.0.0 |
2025-04-07T14:54:08.946910+00:00 | Debian Oval Importer | Fixing | VCID-2qsr-xt56-aaah | None | 36.0.0 |
2025-04-07T13:20:21.163570+00:00 | Debian Oval Importer | Fixing | VCID-9p1z-c9tm-aaac | None | 36.0.0 |
2025-04-07T13:03:31.684114+00:00 | Debian Oval Importer | Fixing | VCID-1d1j-jwm5-aaap | None | 36.0.0 |
2025-04-07T01:17:22.689550+00:00 | Debian Importer | Affected by | VCID-4nrg-y74g-aaab | None | 36.0.0 |
2025-04-06T08:36:36.008717+00:00 | Debian Importer | Affected by | VCID-1gay-n1hb-aaap | None | 36.0.0 |
2025-04-05T20:34:22.700417+00:00 | Debian Importer | Affected by | VCID-sh95-tub9-aaaf | None | 36.0.0 |
2025-04-05T12:23:38.685800+00:00 | Debian Importer | Fixing | VCID-1d1j-jwm5-aaap | None | 36.0.0 |
2025-04-05T11:51:13.793931+00:00 | Debian Importer | Affected by | VCID-8nms-qdz2-aaaa | None | 36.0.0 |
2025-04-05T07:51:45.832121+00:00 | Debian Importer | Affected by | VCID-zxxv-uu3f-aaac | None | 36.0.0 |
2025-04-05T03:37:09.541959+00:00 | Debian Importer | Affected by | VCID-aaj9-rndw-aaas | None | 36.0.0 |
2025-04-04T02:37:50.838568+00:00 | Debian Importer | Affected by | VCID-8nms-qdz2-aaaa | https://security-tracker.debian.org/tracker/data/json | 36.0.0 |
2025-02-21T14:04:13.831848+00:00 | Debian Importer | Affected by | VCID-sh95-tub9-aaaf | None | 35.1.0 |
2025-02-21T14:04:11.688701+00:00 | Debian Importer | Affected by | VCID-1gay-n1hb-aaap | None | 35.1.0 |
2025-02-21T14:04:09.225960+00:00 | Debian Importer | Affected by | VCID-4nrg-y74g-aaab | None | 35.1.0 |
2025-02-21T14:04:06.917958+00:00 | Debian Importer | Affected by | VCID-zxxv-uu3f-aaac | None | 35.1.0 |
2025-02-20T22:25:13.836974+00:00 | Debian Importer | Affected by | VCID-8nms-qdz2-aaaa | https://security-tracker.debian.org/tracker/data/json | 35.1.0 |
2025-02-20T22:25:13.148974+00:00 | Debian Importer | Affected by | VCID-8nms-qdz2-aaaa | None | 35.1.0 |
2025-02-20T20:49:48.034934+00:00 | Debian Importer | Affected by | VCID-aaj9-rndw-aaas | None | 35.1.0 |
2025-02-18T09:39:55.001660+00:00 | Debian Importer | Fixing | VCID-1d1j-jwm5-aaap | None | 35.1.0 |
2024-11-26T04:27:23.504146+00:00 | Debian Oval Importer | Fixing | VCID-1d1j-jwm5-aaap | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 35.0.0 |
2024-11-23T14:34:01.010690+00:00 | Debian Importer | Affected by | VCID-8nms-qdz2-aaaa | https://security-tracker.debian.org/tracker/data/json | 35.0.0 |
2024-11-23T14:34:00.312926+00:00 | Debian Importer | Affected by | VCID-8nms-qdz2-aaaa | None | 35.0.0 |
2024-11-23T13:11:42.397686+00:00 | Debian Importer | Affected by | VCID-aaj9-rndw-aaas | None | 35.0.0 |
2024-10-12T09:38:00.087320+00:00 | Debian Oval Importer | Fixing | VCID-1d1j-jwm5-aaap | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.2 |
2024-10-10T12:25:14.781938+00:00 | Debian Importer | Affected by | VCID-8nms-qdz2-aaaa | https://security-tracker.debian.org/tracker/data/json | 34.0.2 |
2024-10-10T12:25:14.078408+00:00 | Debian Importer | Affected by | VCID-8nms-qdz2-aaaa | None | 34.0.2 |
2024-10-10T11:05:51.138271+00:00 | Debian Importer | Affected by | VCID-aaj9-rndw-aaas | None | 34.0.2 |
2024-09-20T14:03:13.385349+00:00 | Debian Oval Importer | Fixing | VCID-1d1j-jwm5-aaap | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.1 |
2024-09-19T18:53:45.432718+00:00 | Debian Importer | Affected by | VCID-8nms-qdz2-aaaa | https://security-tracker.debian.org/tracker/data/json | 34.0.1 |
2024-09-19T18:53:44.731427+00:00 | Debian Importer | Affected by | VCID-8nms-qdz2-aaaa | None | 34.0.1 |
2024-09-19T17:47:46.507509+00:00 | Debian Importer | Affected by | VCID-aaj9-rndw-aaas | None | 34.0.1 |
2024-04-26T05:23:53.310521+00:00 | Debian Importer | Affected by | VCID-sh95-tub9-aaaf | None | 34.0.0rc4 |
2024-04-26T05:23:51.587505+00:00 | Debian Importer | Affected by | VCID-1gay-n1hb-aaap | None | 34.0.0rc4 |
2024-04-26T05:23:49.413067+00:00 | Debian Importer | Affected by | VCID-4nrg-y74g-aaab | None | 34.0.0rc4 |
2024-04-26T05:23:43.883110+00:00 | Debian Importer | Affected by | VCID-zxxv-uu3f-aaac | None | 34.0.0rc4 |
2024-04-25T15:52:08.320374+00:00 | Debian Importer | Affected by | VCID-8nms-qdz2-aaaa | https://security-tracker.debian.org/tracker/data/json | 34.0.0rc4 |
2024-04-25T15:52:07.496820+00:00 | Debian Importer | Affected by | VCID-8nms-qdz2-aaaa | None | 34.0.0rc4 |
2024-04-25T14:34:59.162401+00:00 | Debian Importer | Affected by | VCID-aaj9-rndw-aaas | None | 34.0.0rc4 |
2024-04-24T07:05:05.447208+00:00 | Debian Importer | Fixing | VCID-1d1j-jwm5-aaap | None | 34.0.0rc4 |
2024-01-11T18:36:38.353635+00:00 | Debian Importer | Affected by | VCID-8nms-qdz2-aaaa | https://security-tracker.debian.org/tracker/data/json | 34.0.0rc2 |
2024-01-11T18:36:37.527989+00:00 | Debian Importer | Affected by | VCID-8nms-qdz2-aaaa | None | 34.0.0rc2 |
2024-01-11T16:11:23.782429+00:00 | Debian Importer | Affected by | VCID-aaj9-rndw-aaas | None | 34.0.0rc2 |
2024-01-10T09:24:34.001084+00:00 | Debian Importer | Fixing | VCID-1d1j-jwm5-aaap | None | 34.0.0rc2 |
2024-01-05T09:53:11.583478+00:00 | Debian Importer | Affected by | VCID-sh95-tub9-aaaf | None | 34.0.0rc1 |
2024-01-05T09:53:09.860931+00:00 | Debian Importer | Affected by | VCID-1gay-n1hb-aaap | None | 34.0.0rc1 |
2024-01-05T09:53:07.975309+00:00 | Debian Importer | Affected by | VCID-4nrg-y74g-aaab | None | 34.0.0rc1 |
2024-01-05T09:53:06.271512+00:00 | Debian Importer | Affected by | VCID-zxxv-uu3f-aaac | None | 34.0.0rc1 |
2024-01-05T02:35:39.706551+00:00 | Debian Importer | Affected by | VCID-8nms-qdz2-aaaa | https://security-tracker.debian.org/tracker/data/json | 34.0.0rc1 |
2024-01-05T02:35:38.872069+00:00 | Debian Importer | Affected by | VCID-8nms-qdz2-aaaa | None | 34.0.0rc1 |
2024-01-05T01:32:25.395384+00:00 | Debian Importer | Affected by | VCID-aaj9-rndw-aaas | None | 34.0.0rc1 |
2024-01-04T02:08:11.824932+00:00 | Debian Importer | Fixing | VCID-1d1j-jwm5-aaap | None | 34.0.0rc1 |