Search for packages
purl | pkg:deb/debian/golang-gogoprotobuf@1.0.0%2Bgit20180330.1ef32a8b-1 |
Vulnerability | Summary | Fixed by |
---|---|---|
VCID-hscf-fc4z-aaaj
Aliases: CVE-2021-3121 GHSA-c3h9-896r-86jm |
An issue was discovered in GoGo Protobuf before 1.3.2. plugin/unmarshal/unmarshal.go lacks certain index validation, aka the "skippy peanut butter" issue. |
Affected by 1 other vulnerability. Affected by 0 other vulnerabilities. |
Vulnerability | Summary | Aliases |
---|---|---|
This package is not known to fix vulnerabilities. |
Date | Actor | Action | Vulnerability | Source | VulnerableCode Version |
---|---|---|---|---|---|
2025-06-21T18:25:20.857097+00:00 | Debian Oval Importer | Affected by | VCID-hscf-fc4z-aaaj | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.3 |
2025-06-21T15:10:36.310222+00:00 | Debian Importer | Affected by | VCID-hscf-fc4z-aaaj | https://security-tracker.debian.org/tracker/data/json | 36.1.3 |
2025-06-21T05:30:30.837435+00:00 | Debian Oval Importer | Affected by | VCID-hscf-fc4z-aaaj | None | 36.1.3 |
2025-06-21T04:14:19.396539+00:00 | Debian Importer | Affected by | VCID-hscf-fc4z-aaaj | None | 36.1.3 |
2025-06-08T10:55:58.359026+00:00 | Debian Oval Importer | Affected by | VCID-hscf-fc4z-aaaj | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-07T23:08:20.143735+00:00 | Debian Oval Importer | Affected by | VCID-hscf-fc4z-aaaj | None | 36.1.0 |
2025-04-12T16:38:35.222098+00:00 | Debian Oval Importer | Affected by | VCID-hscf-fc4z-aaaj | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-07T21:40:25.470847+00:00 | Debian Oval Importer | Affected by | VCID-hscf-fc4z-aaaj | None | 36.0.0 |
2025-04-05T11:42:17.085718+00:00 | Debian Importer | Affected by | VCID-hscf-fc4z-aaaj | https://security-tracker.debian.org/tracker/data/json | 36.0.0 |
2025-04-04T07:03:14.940303+00:00 | Debian Importer | Affected by | VCID-hscf-fc4z-aaaj | None | 36.0.0 |
2025-02-20T01:11:23.625944+00:00 | Debian Importer | Affected by | VCID-hscf-fc4z-aaaj | https://security-tracker.debian.org/tracker/data/json | 35.1.0 |
2025-02-20T01:11:20.915537+00:00 | Debian Importer | Affected by | VCID-hscf-fc4z-aaaj | None | 35.1.0 |
2024-11-22T19:32:50.556274+00:00 | Debian Importer | Affected by | VCID-hscf-fc4z-aaaj | https://security-tracker.debian.org/tracker/data/json | 35.0.0 |
2024-11-22T19:32:47.820912+00:00 | Debian Importer | Affected by | VCID-hscf-fc4z-aaaj | None | 35.0.0 |
2024-10-09T18:18:59.555388+00:00 | Debian Importer | Affected by | VCID-hscf-fc4z-aaaj | https://security-tracker.debian.org/tracker/data/json | 34.0.2 |
2024-10-09T18:18:56.806444+00:00 | Debian Importer | Affected by | VCID-hscf-fc4z-aaaj | None | 34.0.2 |
2024-09-19T02:44:02.146970+00:00 | Debian Importer | Affected by | VCID-hscf-fc4z-aaaj | https://security-tracker.debian.org/tracker/data/json | 34.0.1 |
2024-09-19T02:43:59.430283+00:00 | Debian Importer | Affected by | VCID-hscf-fc4z-aaaj | None | 34.0.1 |
2024-04-25T00:56:05.556615+00:00 | Debian Importer | Affected by | VCID-hscf-fc4z-aaaj | https://security-tracker.debian.org/tracker/data/json | 34.0.0rc4 |
2024-04-25T00:56:02.375137+00:00 | Debian Importer | Affected by | VCID-hscf-fc4z-aaaj | None | 34.0.0rc4 |
2024-01-11T01:59:42.352532+00:00 | Debian Importer | Affected by | VCID-hscf-fc4z-aaaj | https://security-tracker.debian.org/tracker/data/json | 34.0.0rc2 |
2024-01-11T01:59:35.085106+00:00 | Debian Importer | Affected by | VCID-hscf-fc4z-aaaj | None | 34.0.0rc2 |
2024-01-04T14:22:40.700550+00:00 | Debian Importer | Affected by | VCID-hscf-fc4z-aaaj | https://security-tracker.debian.org/tracker/data/json | 34.0.0rc1 |
2024-01-04T14:22:37.378954+00:00 | Debian Importer | Affected by | VCID-hscf-fc4z-aaaj | None | 34.0.0rc1 |