Search for packages
Package details: pkg:deb/debian/gst-plugins-bad1.0@1.4.4-2.1
purl pkg:deb/debian/gst-plugins-bad1.0@1.4.4-2.1
Next non-vulnerable version 1.22.0-4+deb12u6
Latest non-vulnerable version 1.26.1-1
Risk 10.0
Vulnerabilities affecting this package (19)
Vulnerability Summary Fixed by
VCID-1a1m-8pd2-aaad
Aliases:
CVE-2016-9813
The _parse_pat function in the mpegts parser in GStreamer before 1.10.2 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted file.
1.4.4-2.1+deb8u2
Affected by 18 other vulnerabilities.
1.10.4-1
Affected by 11 other vulnerabilities.
VCID-5gp5-wtaq-aaaq
Aliases:
DSA-4833-2 gst-plugins-bad1.0
regression update
1.14.4-1+deb10u2
Affected by 9 other vulnerabilities.
VCID-9ew5-g1xr-aaad
Aliases:
CVE-2017-5843
Multiple use-after-free vulnerabilities in the (1) gst_mini_object_unref, (2) gst_tag_list_unref, and (3) gst_mxf_demux_update_essence_tracks functions in GStreamer before 1.10.3 allow remote attackers to cause a denial of service (crash) via vectors involving stream tags, as demonstrated by 02785736.mxf.
1.4.4-2.1+deb8u2
Affected by 18 other vulnerabilities.
1.10.4-1
Affected by 11 other vulnerabilities.
VCID-cudb-bk65-aaaf
Aliases:
CVE-2023-40476
GStreamer H265 Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of H265 encoded video files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-21768.
1.18.4-3+deb11u1
Affected by 1 other vulnerability.
1.18.4-3+deb11u4
Affected by 1 other vulnerability.
VCID-dw2f-8yye-aaaj
Aliases:
DSA-3717-1 gst-plugins-bad1.0, gst-plugins-bad0.10
security update
1.4.4-2.1+deb8u2
Affected by 18 other vulnerabilities.
VCID-fsdj-7rb4-aaae
Aliases:
CVE-2021-3185
A flaw was found in the gstreamer h264 component of gst-plugins-bad before v1.18.1 where when parsing a h264 header, an attacker could cause the stack to be smashed, memory corruption and possibly code execution.
1.14.4-1+deb10u2
Affected by 9 other vulnerabilities.
1.18.4-3+deb11u4
Affected by 1 other vulnerability.
VCID-k77j-qzes-aaar
Aliases:
CVE-2016-9812
The gst_mpegts_section_new function in the mpegts decoder in GStreamer before 1.10.2 allows remote attackers to cause a denial of service (out-of-bounds read) via a too small section.
1.4.4-2.1+deb8u2
Affected by 18 other vulnerabilities.
1.10.4-1
Affected by 11 other vulnerabilities.
VCID-khk5-r571-aaaf
Aliases:
CVE-2016-9446
The vmnc decoder in the gstreamer does not initialize the render canvas, which allows remote attackers to obtain sensitive information as demonstrated by thumbnailing a simple 1 frame vmnc movie that does not draw to the allocated render canvas.
1.4.4-2.1+deb8u2
Affected by 18 other vulnerabilities.
1.10.4-1
Affected by 11 other vulnerabilities.
VCID-n7p4-dy7g-aaaq
Aliases:
DSA-4902-1 gst-plugins-bad1.0
security update
1.14.4-1+deb10u2
Affected by 9 other vulnerabilities.
VCID-p2hf-b1wp-aaaf
Aliases:
CVE-2023-40474
GStreamer MXF File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of MXF video files. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-21660.
1.18.4-3+deb11u1
Affected by 1 other vulnerability.
1.18.4-3+deb11u4
Affected by 1 other vulnerability.
VCID-p3gm-5px7-aaaa
Aliases:
DSA-5444-1 gst-plugins-bad1.0
security update
1.18.4-3+deb11u4
Affected by 1 other vulnerability.
VCID-qwj1-14ne-aaaq
Aliases:
CVE-2023-40475
GStreamer MXF File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of MXF video files. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-21661.
1.18.4-3+deb11u1
Affected by 1 other vulnerability.
1.18.4-3+deb11u4
Affected by 1 other vulnerability.
VCID-qzqv-phh1-aaak
Aliases:
CVE-2016-9809
Off-by-one error in the gst_h264_parse_set_caps function in GStreamer before 1.10.2 allows remote attackers to have unspecified impact via a crafted file, which triggers an out-of-bounds read.
1.4.4-2.1+deb8u2
Affected by 18 other vulnerabilities.
1.10.4-1
Affected by 11 other vulnerabilities.
VCID-r25y-t29w-aaae
Aliases:
CVE-2023-37329
GStreamer SRT File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of SRT subtitle files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-20968.
1.18.4-3
Affected by 0 other vulnerabilities.
1.18.4-3+deb11u1
Affected by 1 other vulnerability.
1.18.4-3+deb11u4
Affected by 1 other vulnerability.
VCID-ryz1-z1p5-aaan
Aliases:
CVE-2016-9445
Integer overflow in the vmnc decoder in the gstreamer allows remote attackers to cause a denial of service (crash) via large width and height values, which triggers a buffer overflow.
1.4.4-2.1+deb8u2
Affected by 18 other vulnerabilities.
1.10.4-1
Affected by 11 other vulnerabilities.
VCID-t4dv-ss2j-aaaj
Aliases:
CVE-2023-44446
GStreamer MXF File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of MXF video files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22299.
1.18.4-3+deb11u1
Affected by 1 other vulnerability.
1.18.4-3+deb11u4
Affected by 1 other vulnerability.
VCID-ty7z-bdnw-aaap
Aliases:
CVE-2017-5848
The gst_ps_demux_parse_psm function in gst/mpegdemux/gstmpegdemux.c in gst-plugins-bad in GStreamer allows remote attackers to cause a denial of service (invalid memory read and crash) via vectors involving PSM parsing.
1.4.4-2.1+deb8u2
Affected by 18 other vulnerabilities.
1.10.4-1
Affected by 11 other vulnerabilities.
VCID-v1uz-fx39-aaae
Aliases:
CVE-2024-0444
GStreamer AV1 Video Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of tile list data within AV1-encoded video files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22873.
1.18.4-3+deb11u4
Affected by 1 other vulnerability.
VCID-vk1c-ydfd-aaag
Aliases:
CVE-2023-44429
GStreamer AV1 Codec Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of AV1 encoded video files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22226.
1.18.4-3+deb11u3
Affected by 0 other vulnerabilities.
1.18.4-3+deb11u4
Affected by 1 other vulnerability.
Vulnerabilities fixed by this package (0)
Vulnerability Summary Aliases
This package is not known to fix vulnerabilities.

Date Actor Action Vulnerability Source VulnerableCode Version
2025-06-21T19:19:39.614208+00:00 Debian Oval Importer Affected by VCID-ryz1-z1p5-aaan https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:59:53.404119+00:00 Debian Oval Importer Affected by VCID-cudb-bk65-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:55:58.440659+00:00 Debian Oval Importer Affected by VCID-vk1c-ydfd-aaag https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:36:33.729081+00:00 Debian Oval Importer Affected by VCID-p2hf-b1wp-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:02:52.873080+00:00 Debian Oval Importer Affected by VCID-9ew5-g1xr-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T17:28:12.732761+00:00 Debian Oval Importer Affected by VCID-k77j-qzes-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T16:16:35.003223+00:00 Debian Oval Importer Affected by VCID-ty7z-bdnw-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T16:11:15.791276+00:00 Debian Oval Importer Affected by VCID-cudb-bk65-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T16:02:09.383335+00:00 Debian Oval Importer Affected by VCID-khk5-r571-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:36:53.900460+00:00 Debian Oval Importer Affected by VCID-p2hf-b1wp-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:31:45.274476+00:00 Debian Oval Importer Affected by VCID-t4dv-ss2j-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:01:03.637146+00:00 Debian Oval Importer Affected by VCID-n7p4-dy7g-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:51:02.202580+00:00 Debian Oval Importer Affected by VCID-qzqv-phh1-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:28:43.083098+00:00 Debian Oval Importer Affected by VCID-1a1m-8pd2-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:09:36.601169+00:00 Debian Oval Importer Affected by VCID-ryz1-z1p5-aaan https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T13:15:29.639436+00:00 Debian Oval Importer Affected by VCID-5gp5-wtaq-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T13:04:14.376245+00:00 Debian Oval Importer Affected by VCID-fsdj-7rb4-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:16:57.598349+00:00 Debian Oval Importer Affected by VCID-qwj1-14ne-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:15:36.492763+00:00 Debian Oval Importer Affected by VCID-r25y-t29w-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T10:11:36.523788+00:00 Debian Oval Importer Affected by VCID-k77j-qzes-aaar https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:58:39.799214+00:00 Debian Oval Importer Affected by VCID-9ew5-g1xr-aaad https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:46:43.060473+00:00 Debian Oval Importer Affected by VCID-ryz1-z1p5-aaan https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:39:52.195743+00:00 Debian Oval Importer Affected by VCID-1a1m-8pd2-aaad https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:39:00.908134+00:00 Debian Oval Importer Affected by VCID-ty7z-bdnw-aaap https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:34:34.550313+00:00 Debian Oval Importer Affected by VCID-khk5-r571-aaaf https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:29:10.431597+00:00 Debian Oval Importer Affected by VCID-qzqv-phh1-aaak https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T08:37:08.339176+00:00 Debian Oval Importer Affected by VCID-r25y-t29w-aaae None 36.1.3
2025-06-21T08:30:02.021494+00:00 Debian Oval Importer Affected by VCID-p3gm-5px7-aaaa None 36.1.3
2025-06-21T01:24:34.003410+00:00 Debian Oval Importer Affected by VCID-n7p4-dy7g-aaaq None 36.1.3
2025-06-21T00:22:41.505582+00:00 Debian Oval Importer Affected by VCID-fsdj-7rb4-aaae None 36.1.3
2025-06-20T23:19:56.942744+00:00 Debian Oval Importer Affected by VCID-9ew5-g1xr-aaad None 36.1.3
2025-06-20T22:49:59.000843+00:00 Debian Oval Importer Affected by VCID-khk5-r571-aaaf None 36.1.3
2025-06-20T22:13:27.149745+00:00 Debian Oval Importer Affected by VCID-1a1m-8pd2-aaad None 36.1.3
2025-06-20T21:59:08.016026+00:00 Debian Oval Importer Affected by VCID-k77j-qzes-aaar None 36.1.3
2025-06-20T21:46:37.981324+00:00 Debian Oval Importer Affected by VCID-ty7z-bdnw-aaap None 36.1.3
2025-06-20T21:07:25.516263+00:00 Debian Oval Importer Affected by VCID-ryz1-z1p5-aaan None 36.1.3
2025-06-20T19:48:18.783346+00:00 Debian Oval Importer Affected by VCID-qzqv-phh1-aaak None 36.1.3
2025-06-20T19:45:59.391612+00:00 Debian Oval Importer Affected by VCID-dw2f-8yye-aaaj None 36.1.3
2025-06-08T12:36:28.585800+00:00 Debian Oval Importer Affected by VCID-khk5-r571-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:32:01.096512+00:00 Debian Oval Importer Affected by VCID-t4dv-ss2j-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:14:55.377505+00:00 Debian Oval Importer Affected by VCID-k77j-qzes-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:06:13.063361+00:00 Debian Oval Importer Affected by VCID-qzqv-phh1-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:48:23.416396+00:00 Debian Oval Importer Affected by VCID-ryz1-z1p5-aaan https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:29:13.291324+00:00 Debian Oval Importer Affected by VCID-cudb-bk65-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:25:27.682670+00:00 Debian Oval Importer Affected by VCID-vk1c-ydfd-aaag https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:06:50.157513+00:00 Debian Oval Importer Affected by VCID-p2hf-b1wp-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T10:34:33.510371+00:00 Debian Oval Importer Affected by VCID-9ew5-g1xr-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T10:06:35.363143+00:00 Debian Oval Importer Affected by VCID-k77j-qzes-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T09:03:19.242178+00:00 Debian Oval Importer Affected by VCID-ty7z-bdnw-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T09:00:02.755855+00:00 Debian Oval Importer Affected by VCID-cudb-bk65-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:55:27.088465+00:00 Debian Oval Importer Affected by VCID-khk5-r571-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:31:25.236553+00:00 Debian Oval Importer Affected by VCID-p2hf-b1wp-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:26:15.947038+00:00 Debian Oval Importer Affected by VCID-t4dv-ss2j-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:54:26.655125+00:00 Debian Oval Importer Affected by VCID-n7p4-dy7g-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:44:25.400859+00:00 Debian Oval Importer Affected by VCID-qzqv-phh1-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:21:47.489853+00:00 Debian Oval Importer Affected by VCID-1a1m-8pd2-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:02:58.970112+00:00 Debian Oval Importer Affected by VCID-ryz1-z1p5-aaan https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:10:09.098427+00:00 Debian Oval Importer Affected by VCID-5gp5-wtaq-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:59:07.028692+00:00 Debian Oval Importer Affected by VCID-fsdj-7rb4-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:21:01.549760+00:00 Debian Oval Importer Affected by VCID-qwj1-14ne-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:20:11.934340+00:00 Debian Oval Importer Affected by VCID-r25y-t29w-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T04:00:38.190509+00:00 Debian Oval Importer Affected by VCID-k77j-qzes-aaar https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:47:43.423576+00:00 Debian Oval Importer Affected by VCID-9ew5-g1xr-aaad https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:35:25.922679+00:00 Debian Oval Importer Affected by VCID-ryz1-z1p5-aaan https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:28:30.216009+00:00 Debian Oval Importer Affected by VCID-1a1m-8pd2-aaad https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:27:38.383355+00:00 Debian Oval Importer Affected by VCID-ty7z-bdnw-aaap https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:23:08.849513+00:00 Debian Oval Importer Affected by VCID-khk5-r571-aaaf https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:17:24.564095+00:00 Debian Oval Importer Affected by VCID-qzqv-phh1-aaak https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T02:21:05.408209+00:00 Debian Oval Importer Affected by VCID-r25y-t29w-aaae None 36.1.0
2025-06-08T02:11:29.479827+00:00 Debian Oval Importer Affected by VCID-p3gm-5px7-aaaa None 36.1.0
2025-06-07T18:47:22.101047+00:00 Debian Oval Importer Affected by VCID-n7p4-dy7g-aaaq None 36.1.0
2025-06-07T17:45:30.031092+00:00 Debian Oval Importer Affected by VCID-fsdj-7rb4-aaae None 36.1.0
2025-06-07T16:42:54.802763+00:00 Debian Oval Importer Affected by VCID-9ew5-g1xr-aaad None 36.1.0
2025-06-07T16:13:38.770242+00:00 Debian Oval Importer Affected by VCID-khk5-r571-aaaf None 36.1.0
2025-06-07T15:37:28.588610+00:00 Debian Oval Importer Affected by VCID-1a1m-8pd2-aaad None 36.1.0
2025-06-07T15:22:38.065784+00:00 Debian Oval Importer Affected by VCID-k77j-qzes-aaar None 36.1.0
2025-06-07T15:09:40.114067+00:00 Debian Oval Importer Affected by VCID-ty7z-bdnw-aaap None 36.1.0
2025-06-07T14:32:53.364753+00:00 Debian Oval Importer Affected by VCID-ryz1-z1p5-aaan None 36.1.0
2025-06-07T13:40:25.643976+00:00 Debian Oval Importer Affected by VCID-qzqv-phh1-aaak None 36.1.0
2025-06-07T13:38:04.887258+00:00 Debian Oval Importer Affected by VCID-dw2f-8yye-aaaj None 36.1.0
2025-04-12T22:54:01.450302+00:00 Debian Oval Importer Affected by VCID-v1uz-fx39-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:12:21.993899+00:00 Debian Oval Importer Affected by VCID-r25y-t29w-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:01:04.540979+00:00 Debian Oval Importer Affected by VCID-fsdj-7rb4-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:42:27.036758+00:00 Debian Oval Importer Affected by VCID-qwj1-14ne-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:29:23.259157+00:00 Debian Oval Importer Affected by VCID-9ew5-g1xr-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:28:17.609926+00:00 Debian Oval Importer Affected by VCID-1a1m-8pd2-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:09:02.425990+00:00 Debian Oval Importer Affected by VCID-ty7z-bdnw-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T18:23:02.425968+00:00 Debian Oval Importer Affected by VCID-khk5-r571-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T18:18:25.902199+00:00 Debian Oval Importer Affected by VCID-t4dv-ss2j-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T18:00:39.039561+00:00 Debian Oval Importer Affected by VCID-k77j-qzes-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:51:42.285153+00:00 Debian Oval Importer Affected by VCID-qzqv-phh1-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:33:22.255675+00:00 Debian Oval Importer Affected by VCID-ryz1-z1p5-aaan https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:13:28.605972+00:00 Debian Oval Importer Affected by VCID-cudb-bk65-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:09:34.792126+00:00 Debian Oval Importer Affected by VCID-vk1c-ydfd-aaag https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:50:12.394809+00:00 Debian Oval Importer Affected by VCID-p2hf-b1wp-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:15:58.300716+00:00 Debian Oval Importer Affected by VCID-9ew5-g1xr-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T08:38:56.013418+00:00 Debian Oval Importer Affected by VCID-k77j-qzes-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:34:59.866934+00:00 Debian Oval Importer Affected by VCID-ty7z-bdnw-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:31:41.758426+00:00 Debian Oval Importer Affected by VCID-cudb-bk65-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:27:02.911876+00:00 Debian Oval Importer Affected by VCID-khk5-r571-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:02:51.303912+00:00 Debian Oval Importer Affected by VCID-p2hf-b1wp-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T06:57:38.704755+00:00 Debian Oval Importer Affected by VCID-t4dv-ss2j-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T06:26:51.071111+00:00 Debian Oval Importer Affected by VCID-n7p4-dy7g-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T06:16:55.331851+00:00 Debian Oval Importer Affected by VCID-qzqv-phh1-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:54:22.441020+00:00 Debian Oval Importer Affected by VCID-1a1m-8pd2-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:35:43.257580+00:00 Debian Oval Importer Affected by VCID-ryz1-z1p5-aaan https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:42:13.146077+00:00 Debian Oval Importer Affected by VCID-5gp5-wtaq-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:31:02.854176+00:00 Debian Oval Importer Affected by VCID-fsdj-7rb4-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T03:52:03.675155+00:00 Debian Oval Importer Affected by VCID-qwj1-14ne-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T03:51:13.998062+00:00 Debian Oval Importer Affected by VCID-r25y-t29w-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T02:28:52.383461+00:00 Debian Oval Importer Affected by VCID-k77j-qzes-aaar https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:15:30.858829+00:00 Debian Oval Importer Affected by VCID-9ew5-g1xr-aaad https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:03:01.544586+00:00 Debian Oval Importer Affected by VCID-ryz1-z1p5-aaan https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T01:55:55.152810+00:00 Debian Oval Importer Affected by VCID-1a1m-8pd2-aaad https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T01:55:02.263710+00:00 Debian Oval Importer Affected by VCID-ty7z-bdnw-aaap https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T01:50:32.229177+00:00 Debian Oval Importer Affected by VCID-khk5-r571-aaaf https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T01:44:54.077792+00:00 Debian Oval Importer Affected by VCID-qzqv-phh1-aaak https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T00:50:32.005791+00:00 Debian Oval Importer Affected by VCID-r25y-t29w-aaae None 36.0.0
2025-04-08T00:43:20.291288+00:00 Debian Oval Importer Affected by VCID-p3gm-5px7-aaaa None 36.0.0
2025-04-07T17:25:11.897465+00:00 Debian Oval Importer Affected by VCID-n7p4-dy7g-aaaq None 36.0.0
2025-04-07T16:21:43.739139+00:00 Debian Oval Importer Affected by VCID-fsdj-7rb4-aaae None 36.0.0
2025-04-07T15:15:23.276259+00:00 Debian Oval Importer Affected by VCID-9ew5-g1xr-aaad None 36.0.0
2025-04-07T14:45:05.784844+00:00 Debian Oval Importer Affected by VCID-khk5-r571-aaaf None 36.0.0
2025-04-07T14:08:25.633416+00:00 Debian Oval Importer Affected by VCID-1a1m-8pd2-aaad None 36.0.0
2025-04-07T13:53:59.306807+00:00 Debian Oval Importer Affected by VCID-k77j-qzes-aaar None 36.0.0
2025-04-07T13:41:22.742342+00:00 Debian Oval Importer Affected by VCID-ty7z-bdnw-aaap None 36.0.0
2025-04-07T13:04:58.392227+00:00 Debian Oval Importer Affected by VCID-ryz1-z1p5-aaan None 36.0.0
2025-04-07T12:15:46.453269+00:00 Debian Oval Importer Affected by VCID-qzqv-phh1-aaak None 36.0.0
2025-04-07T12:13:29.541669+00:00 Debian Oval Importer Affected by VCID-dw2f-8yye-aaaj None 36.0.0