Search for packages
Package details: pkg:deb/debian/imagemagick@8:6.9.10.23%2Bdfsg-2.1%2Bdeb10u1
purl pkg:deb/debian/imagemagick@8:6.9.10.23%2Bdfsg-2.1%2Bdeb10u1
Next non-vulnerable version 8:7.1.1.43+dfsg1-1+deb13u1
Latest non-vulnerable version 8:7.1.1.43+dfsg1-1+deb13u1
Risk 10.0
Vulnerabilities affecting this package (115)
Vulnerability Summary Fixed by
VCID-1raj-62cs-pbbj
Aliases:
CVE-2020-25675
In the CropImage() and CropImageToTiles() routines of MagickCore/transform.c, rounding calculations performed on unconstrained pixel offsets was causing undefined behavior in the form of integer overflow and out-of-range values as reported by UndefinedBehaviorSanitizer. Such issues could cause a negative impact to application availability or other problems related to undefined behavior, in cases where ImageMagick processes untrusted input data. The upstream patch introduces functionality to constrain the pixel offsets and prevent these issues. This flaw affects ImageMagick versions prior to 7.0.9-0.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-1rkx-vg46-cqb1
Aliases:
CVE-2020-27773
A flaw was found in ImageMagick in MagickCore/gem-private.h. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of type `unsigned char` or division by zero. This would most likely lead to an impact to application availability, but could potentially cause other problems related to undefined behavior. This flaw affects ImageMagick versions prior to 7.0.9-0.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-2b61-m9ef-hyee
Aliases:
CVE-2022-32547
In ImageMagick, there is load of misaligned address for type 'double', which requires 8 byte alignment and for type 'float', which requires 4 byte alignment at MagickCore/property.c. Whenever crafted or untrusted input is processed by ImageMagick, this causes a negative impact to application availability or other problems related to undefined behavior.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-2cvy-emtr-6yar
Aliases:
CVE-2020-27759
In IntensityCompare() of /MagickCore/quantize.c, a double value was being casted to int and returned, which in some cases caused a value outside the range of type `int` to be returned. The flaw could be triggered by a crafted input file under certain conditions when processed by ImageMagick. Red Hat Product Security marked this as Low severity because although it could potentially lead to an impact to application availability, no specific impact was shown in this case. This flaw affects ImageMagick versions prior to 7.0.8-68.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-2nmc-gmhb-b3c7
Aliases:
CVE-2019-13304
ImageMagick 7.0.8-50 Q16 has a stack-based buffer overflow at coders/pnm.c in WritePNMImage because of a misplaced assignment.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-2pjj-amcv-5fdj
Aliases:
CVE-2020-27774
A flaw was found in ImageMagick in MagickCore/statistic.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of a too large shift for 64-bit type `ssize_t`. This would most likely lead to an impact to application availability, but could potentially cause other problems related to undefined behavior. This flaw affects ImageMagick versions prior to 7.0.9-0.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-2q76-687g-1yc7
Aliases:
CVE-2022-1114
A heap-use-after-free flaw was found in ImageMagick's RelinquishDCMInfo() function of dcm.c file. This vulnerability is triggered when an attacker passes a specially crafted DICOM image file to ImageMagick for conversion, potentially leading to information disclosure and a denial of service.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-33hg-wfza-5udb
Aliases:
CVE-2023-34151
A vulnerability was found in ImageMagick. This security flaw ouccers as an undefined behaviors of casting double to size_t in svg, mvg and other coders (recurring bugs of CVE-2022-32546).
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-37fg-sqsm-7kh1
Aliases:
CVE-2020-27757
A floating point math calculation in ScaleAnyToQuantum() of /MagickCore/quantum-private.h could lead to undefined behavior in the form of a value outside the range of type unsigned long long. The flaw could be triggered by a crafted input file under certain conditions when it is processed by ImageMagick. Red Hat Product Security marked this as Low because although it could potentially lead to an impact to application availability, no specific impact was shown in this case. This flaw affects ImageMagick versions prior to 7.0.8-68.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-3cth-4trq-63eh
Aliases:
CVE-2019-7398
In ImageMagick before 7.0.8-25, a memory leak exists in WriteDIBImage in coders/dib.c.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-3ntg-4qdn-9fhr
Aliases:
CVE-2019-16711
ImageMagick 7.0.8-40 has a memory leak in Huffman2DEncodeImage in coders/ps2.c.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-3s65-avm8-r7c7
Aliases:
CVE-2022-32545
A vulnerability was found in ImageMagick, causing an outside the range of representable values of type 'unsigned char' at coders/psd.c, when crafted or untrusted input is processed. This leads to a negative impact to application availability or other problems related to undefined behavior.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-3t6y-zkwk-53h2
Aliases:
CVE-2020-27771
In RestoreMSCWarning() of /coders/pdf.c there are several areas where calls to GetPixelIndex() could result in values outside the range of representable for the unsigned char type. The patch casts the return value of GetPixelIndex() to ssize_t type to avoid this bug. This undefined behavior could be triggered when ImageMagick processes a crafted pdf file. Red Hat Product Security marked this as Low severity because although it could potentially lead to an impact to application availability, no specific impact was demonstrated in this case. This flaw affects ImageMagick versions prior to 7.0.9-0.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-3vv9-a7xj-s3en
Aliases:
CVE-2019-15139
The XWD image (X Window System window dumping file) parsing component in ImageMagick 7.0.8-41 Q16 allows attackers to cause a denial-of-service (application crash resulting from an out-of-bounds Read) in ReadXWDImage in coders/xwd.c by crafting a corrupted XWD image file, a different vulnerability than CVE-2019-11472.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-3zm5-4x36-zyb5
Aliases:
CVE-2021-20246
A flaw was found in ImageMagick in MagickCore/resample.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-4a38-d7w8-nkda
Aliases:
CVE-2020-27751
A flaw was found in ImageMagick in MagickCore/quantum-export.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of type `unsigned long long` as well as a shift exponent that is too large for 64-bit type. This would most likely lead to an impact to application availability, but could potentially cause other problems related to undefined behavior. This flaw affects ImageMagick versions prior to 7.0.9-0.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-4xz1-awu7-4bcv
Aliases:
CVE-2019-11597
In ImageMagick 7.0.8-43 Q16, there is a heap-based buffer over-read in the function WriteTIFFImage of coders/tiff.c, which allows an attacker to cause a denial of service or possibly information disclosure via a crafted image file.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-547m-yhv9-eug1
Aliases:
CVE-2020-27758
A flaw was found in ImageMagick in coders/txt.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of type `unsigned long long`. This would most likely lead to an impact to application availability, but could potentially cause other problems related to undefined behavior. This flaw affects ImageMagick versions prior to 7.0.8-68.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-5d42-dy6p-fuap
Aliases:
CVE-2023-1289
A vulnerability was discovered in ImageMagick where a specially created SVG file loads itself and causes a segmentation fault. This flaw allows a remote attacker to pass a specially crafted SVG file that leads to a segmentation fault, generating many trash files in "/tmp," resulting in a denial of service. When ImageMagick crashes, it generates a lot of trash files. These trash files can be large if the SVG file contains many render actions. In a denial of service attack, if a remote attacker uploads an SVG file of size t, ImageMagick generates files of size 103*t. If an attacker uploads a 100M SVG, the server will generate about 10G.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-5n88-wgcm-gkgy
Aliases:
CVE-2020-27560
ImageMagick 7.0.10-34 allows Division by Zero in OptimizeLayerFrames in MagickCore/layer.c, which may cause a denial of service.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-6bkh-a886-cqhx
Aliases:
CVE-2020-27829
A heap based buffer overflow in coders/tiff.c may result in program crash and denial of service in ImageMagick before 7.0.10-45.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-7c7g-r29j-dbap
Aliases:
CVE-2019-13301
ImageMagick 7.0.8-50 Q16 has memory leaks in AcquireMagickMemory because of an AnnotateImage error.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-7der-a6bg-kbba
Aliases:
CVE-2020-27770
Due to a missing check for 0 value of `replace_extent`, it is possible for offset `p` to overflow in SubstituteString(), causing potential impact to application availability. This could be triggered by a crafted input file that is processed by ImageMagick. This flaw affects ImageMagick versions prior to 7.0.8-68.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-7tyv-mr5h-nfbc
Aliases:
CVE-2022-1115
A heap-buffer-overflow flaw was found in ImageMagick’s PushShortPixel() function of quantum-private.h file. This vulnerability is triggered when an attacker passes a specially crafted TIFF image file to ImageMagick for conversion, potentially leading to a denial of service.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-86rs-wh2z-33ca
Aliases:
CVE-2020-27764
In /MagickCore/statistic.c, there are several areas in ApplyEvaluateOperator() where a size_t cast should have been a ssize_t cast, which causes out-of-range values under some circumstances when a crafted input file is processed by ImageMagick. Red Hat Product Security marked this as Low severity because although it could potentially lead to an impact to application availability, no specific impact was shown in this case. This flaw affects ImageMagick versions prior to 6.9.10-69.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-88cm-5bcj-g3h3
Aliases:
CVE-2022-32546
A vulnerability was found in ImageMagick, causing an outside the range of representable values of type 'unsigned long' at coders/pcl.c, when crafted or untrusted input is processed. This leads to a negative impact to application availability or other problems related to undefined behavior.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-9ycn-xry7-nuem
Aliases:
CVE-2019-13308
ImageMagick 7.0.8-50 Q16 has a heap-based buffer overflow in MagickCore/fourier.c in ComplexImage.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-9z4q-mjxk-fbb4
Aliases:
CVE-2019-16709
ImageMagick 7.0.8-35 has a memory leak in coders/dps.c, as demonstrated by XCreateImage.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-a13r-w6sr-bbhu
Aliases:
CVE-2019-13454
ImageMagick 7.0.1-0 to 7.0.8-54 Q16 allows Division by Zero in RemoveDuplicateLayers in MagickCore/layer.c.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-a19s-6jjv-8be6
Aliases:
CVE-2021-20245
A flaw was found in ImageMagick in coders/webp.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-a29e-4vdk-5kac
Aliases:
CVE-2022-44268
ImageMagick 7.1.0-49 is vulnerable to Information Disclosure. When it parses a PNG image (e.g., for resize), the resulting image could have embedded the content of an arbitrary. file (if the magick binary has permissions to read it).
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-aek4-5pze-93az
Aliases:
CVE-2019-13311
ImageMagick 7.0.8-50 Q16 has memory leaks at AcquireMagickMemory because of a wand/mogrify.c error.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-awsg-gwr1-9ubp
Aliases:
CVE-2023-5341
A heap use-after-free flaw was found in coders/bmp.c in ImageMagick.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-b2vj-nfkf-kfcj
Aliases:
CVE-2020-25666
There are 4 places in HistogramCompare() in MagickCore/histogram.c where an integer overflow is possible during simple math calculations. This occurs in the rgb values and `count` value for a color. The patch uses casts to `ssize_t` type for these calculations, instead of `int`. This flaw could impact application reliability in the event that ImageMagick processes a crafted input file. This flaw affects ImageMagick versions prior to 7.0.9-0.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-b7yw-c54g-6ud4
Aliases:
CVE-2021-20244
A flaw was found in ImageMagick in MagickCore/visual-effects.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-baqn-ja5v-rbej
Aliases:
CVE-2021-20313
A flaw was found in ImageMagick in versions before 7.0.11. A potential cipher leak when the calculate signatures in TransformSignature is possible. The highest threat from this vulnerability is to data confidentiality.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-bcfw-39ae-muhg
Aliases:
CVE-2020-27761
WritePALMImage() in /coders/palm.c used size_t casts in several areas of a calculation which could lead to values outside the range of representable type `unsigned long` undefined behavior when a crafted input file was processed by ImageMagick. The patch casts to `ssize_t` instead to avoid this issue. Red Hat Product Security marked the Severity as Low because although it could potentially lead to an impact to application availability, no specific impact was shown in this case. This flaw affects ImageMagick versions prior to ImageMagick 7.0.9-0.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-bftq-c6bs-vuds
Aliases:
CVE-2019-7395
In ImageMagick before 7.0.8-25, a memory leak exists in WritePSDChannel in coders/psd.c.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-brwb-nd6k-fydc
Aliases:
CVE-2019-13307
ImageMagick 7.0.8-50 Q16 has a heap-based buffer overflow at MagickCore/statistic.c in EvaluateImages because of mishandling rows.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-bwba-9yrx-fffe
Aliases:
CVE-2020-27776
A flaw was found in ImageMagick in MagickCore/statistic.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of type unsigned long. This would most likely lead to an impact to application availability, but could potentially cause other problems related to undefined behavior. This flaw affects ImageMagick versions prior to 7.0.9-0.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-bwe1-eu65-tyh5
Aliases:
CVE-2022-3213
A heap buffer overflow issue was found in ImageMagick. When an application processes a malformed TIFF file, it could lead to undefined behavior or a crash causing a denial of service.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-c6ew-j8b4-bug3
Aliases:
CVE-2019-12977
ImageMagick 7.0.8-34 has a "use of uninitialized value" vulnerability in the WriteJP2Image function in coders/jp2.c.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-cj58-yb7b-vqfk
Aliases:
CVE-2021-4219
A flaw was found in ImageMagick. The vulnerability occurs due to improper use of open functions and leads to a denial of service. This flaw allows an attacker to crash the system.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-ctza-8s12-gfc5
Aliases:
CVE-2020-25674
WriteOnePNGImage() from coders/png.c (the PNG coder) has a for loop with an improper exit condition that can allow an out-of-bounds READ via heap-buffer-overflow. This occurs because it is possible for the colormap to have less than 256 valid values but the loop condition will loop 256 times, attempting to pass invalid colormap data to the event logger. The patch replaces the hardcoded 256 value with a call to MagickMin() to ensure the proper value is used. This could impact application availability when a specially crafted input file is processed by ImageMagick. This flaw affects ImageMagick versions prior to 7.0.8-68.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-cupf-a4eg-4kep
Aliases:
CVE-2023-3745
A heap-based buffer overflow issue was found in ImageMagick's PushCharPixel() function in quantum-private.h. This issue may allow a local attacker to trick the user into opening a specially crafted file, triggering an out-of-bounds read error and allowing an application to crash, resulting in a denial of service.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-d16g-17gy-xuc3
Aliases:
CVE-2020-27763
A flaw was found in ImageMagick in MagickCore/resize.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. This would most likely lead to an impact to application availability, but could potentially cause other problems related to undefined behavior. This flaw affects ImageMagick versions prior to 7.0.8-68.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-dgdj-cdrh-qkhy
Aliases:
CVE-2022-28463
ImageMagick 7.1.0-27 is vulnerable to Buffer Overflow.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-dnsz-nv7p-57gw
Aliases:
CVE-2019-7175
In ImageMagick before 7.0.8-25, some memory leaks exist in DecodeImage in coders/pcd.c.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-dufj-828q-dffa
Aliases:
CVE-2020-25676
In CatromWeights(), MeshInterpolate(), InterpolatePixelChannel(), InterpolatePixelChannels(), and InterpolatePixelInfo(), which are all functions in /MagickCore/pixel.c, there were multiple unconstrained pixel offset calculations which were being used with the floor() function. These calculations produced undefined behavior in the form of out-of-range and integer overflows, as identified by UndefinedBehaviorSanitizer. These instances of undefined behavior could be triggered by an attacker who is able to supply a crafted input file to be processed by ImageMagick. These issues could impact application availability or potentially cause other problems related to undefined behavior. This flaw affects ImageMagick versions prior to 7.0.9-0.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-emsu-ggm4-cfgx
Aliases:
CVE-2019-7397
In ImageMagick before 7.0.8-25 and GraphicsMagick through 1.3.31, several memory leaks exist in WritePDFImage in coders/pdf.c.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-eum6-7pge-w7ce
Aliases:
CVE-2019-16708
ImageMagick 7.0.8-35 has a memory leak in magick/xwindow.c, related to XCreateImage.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-f1aq-apyd-uufk
Aliases:
CVE-2019-16710
ImageMagick 7.0.8-35 has a memory leak in coders/dot.c, as demonstrated by AcquireMagickMemory in MagickCore/memory.c.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-fj65-urt2-j7d4
Aliases:
CVE-2020-27762
A flaw was found in ImageMagick in coders/hdr.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of type `unsigned char`. This would most likely lead to an impact to application availability, but could potentially cause other problems related to undefined behavior. This flaw affects ImageMagick versions prior to ImageMagick 7.0.8-68.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-gdy4-rgyb-cyay
Aliases:
CVE-2021-3574
A vulnerability was found in ImageMagick-7.0.11-5, where executing a crafted file with the convert command, ASAN detects memory leaks.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-gf34-7nqc-rkex
Aliases:
CVE-2022-44267
ImageMagick 7.1.0-49 is vulnerable to Denial of Service. When it parses a PNG image (e.g., for resize), the convert process could be left waiting for stdin input.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-gneb-ytr3-nkh8
Aliases:
CVE-2020-27753
There are several memory leaks in the MIFF coder in /coders/miff.c due to improper image depth values, which can be triggered by a specially crafted input file. These leaks could potentially lead to an impact to application availability or cause a denial of service. It was originally reported that the issues were in `AcquireMagickMemory()` because that is where LeakSanitizer detected the leaks, but the patch resolves issues in the MIFF coder, which incorrectly handles data being passed to `AcquireMagickMemory()`. This flaw affects ImageMagick versions prior to 7.0.9-0.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-grdb-pd8w-dffe
Aliases:
CVE-2019-13391
In ImageMagick 7.0.8-50 Q16, ComplexImages in MagickCore/fourier.c has a heap-based buffer over-read because of incorrect calls to GetCacheViewVirtualPixels.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-gx18-nsdj-uyh2
Aliases:
CVE-2019-12975
ImageMagick 7.0.8-34 has a memory leak vulnerability in the WriteDPXImage function in coders/dpx.c.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-h8bj-q21n-hqdd
Aliases:
CVE-2019-12976
ImageMagick 7.0.8-34 has a memory leak in the ReadPCLImage function in coders/pcl.c.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-hetd-51ht-9uay
Aliases:
CVE-2019-16713
ImageMagick 7.0.8-43 has a memory leak in coders/dot.c, as demonstrated by PingImage in MagickCore/constitute.c.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-hjur-fa1a-kqc9
Aliases:
CVE-2019-13306
ImageMagick 7.0.8-50 Q16 has a stack-based buffer overflow at coders/pnm.c in WritePNMImage because of off-by-one errors.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-hmxu-7kfz-rugm
Aliases:
CVE-2019-13310
ImageMagick 7.0.8-50 Q16 has memory leaks at AcquireMagickMemory because of an error in MagickWand/mogrify.c.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-hxny-6bk1-53dc
Aliases:
CVE-2019-13295
ImageMagick 7.0.8-50 Q16 has a heap-based buffer over-read at MagickCore/threshold.c in AdaptiveThresholdImage because a width of zero is mishandled.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-j5n1-qp1c-77bn
Aliases:
CVE-2019-13137
ImageMagick before 7.0.8-50 has a memory leak vulnerability in the function ReadPSImage in coders/ps.c.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-jdbn-umdt-hyd6
Aliases:
CVE-2019-10649
In ImageMagick 7.0.8-36 Q16, there is a memory leak in the function SVGKeyValuePairs of coders/svg.c, which allows an attacker to cause a denial of service via a crafted image file.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-jmm2-cv2k-23gg
Aliases:
CVE-2019-11470
The cineon parsing component in ImageMagick 7.0.8-26 Q16 allows attackers to cause a denial-of-service (uncontrolled resource consumption) by crafting a Cineon image with an incorrect claimed image size. This occurs because ReadCINImage in coders/cin.c lacks a check for insufficient image data in a file.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-jwpg-k35f-9bdg
Aliases:
CVE-2020-27765
A flaw was found in ImageMagick in MagickCore/segment.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. This would most likely lead to an impact to application availability, but could potentially cause other problems related to undefined behavior. This flaw affects ImageMagick versions prior to 7.0.9-0.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-ks7j-wqat-kqag
Aliases:
CVE-2020-27754
In IntensityCompare() of /magick/quantize.c, there are calls to PixelPacketIntensity() which could return overflowed values to the caller when ImageMagick processes a crafted input file. To mitigate this, the patch introduces and uses the ConstrainPixelIntensity() function, which forces the pixel intensities to be within the proper bounds in the event of an overflow. This flaw affects ImageMagick versions prior to 6.9.10-69 and 7.0.8-69.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-ksjq-14z6-uqfw
Aliases:
CVE-2019-13305
ImageMagick 7.0.8-50 Q16 has a stack-based buffer overflow at coders/pnm.c in WritePNMImage because of a misplaced strncpy and an off-by-one error.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-kuvt-j9z3-x7a4
Aliases:
CVE-2020-25664
In WriteOnePNGImage() of the PNG coder at coders/png.c, an improper call to AcquireVirtualMemory() and memset() allows for an out-of-bounds write later when PopShortPixel() from MagickCore/quantum-private.h is called. The patch fixes the calls by adding 256 to rowbytes. An attacker who is able to supply a specially crafted image could affect availability with a low impact to data integrity. This flaw affects ImageMagick versions prior to 6.9.10-68 and 7.0.8-68.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-m7dk-3jhe-yqdm
Aliases:
CVE-2021-3610
A heap-based buffer overflow vulnerability was found in ImageMagick in versions prior to 7.0.11-14 in ReadTIFFImage() in coders/tiff.c. This issue is due to an incorrect setting of the pixel array size, which can lead to a crash and segmentation fault.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-md4k-w65k-7qea
Aliases:
CVE-2019-7396
In ImageMagick before 7.0.8-25, a memory leak exists in ReadSIXELImage in coders/sixel.c.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-mr1g-8k68-53a9
Aliases:
CVE-2020-27760
In `GammaImage()` of /MagickCore/enhance.c, depending on the `gamma` value, it's possible to trigger a divide-by-zero condition when a crafted input file is processed by ImageMagick. This could lead to an impact to application availability. The patch uses the `PerceptibleReciprocal()` to prevent the divide-by-zero from occurring. This flaw affects ImageMagick versions prior to ImageMagick 7.0.8-68.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-n466-edc9-h7bh
Aliases:
CVE-2021-20241
A flaw was found in ImageMagick in coders/jp2.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-nac1-r84b-9bha
Aliases:
CVE-2023-1906
A heap-based buffer overflow issue was discovered in ImageMagick's ImportMultiSpectralQuantum() function in MagickCore/quantum-import.c. An attacker could pass specially crafted file to convert, triggering an out-of-bounds read error, allowing an application to crash, resulting in a denial of service.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-njgw-5qjn-93dc
Aliases:
CVE-2020-27755
in SetImageExtent() of /MagickCore/image.c, an incorrect image depth size can cause a memory leak because the code which checks for the proper image depth size does not reset the size in the event there is an invalid size. The patch resets the depth to a proper size before throwing an exception. The memory leak can be triggered by a crafted input file that is processed by ImageMagick and could cause an impact to application reliability, such as denial of service. This flaw affects ImageMagick versions prior to 7.0.9-0.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-nsay-9we1-93gd
Aliases:
CVE-2020-27772
A flaw was found in ImageMagick in coders/bmp.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of type `unsigned int`. This would most likely lead to an impact to application availability, but could potentially cause other problems related to undefined behavior. This flaw affects ImageMagick versions prior to 7.0.9-0.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-pput-gb3u-1yfn
Aliases:
CVE-2019-13297
ImageMagick 7.0.8-50 Q16 has a heap-based buffer over-read at MagickCore/threshold.c in AdaptiveThresholdImage because a height of zero is mishandled.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-pzng-h7as-nbax
Aliases:
CVE-2020-13902
ImageMagick 7.0.9-27 through 7.0.10-17 has a heap-based buffer over-read in BlobToStringInfo in MagickCore/string.c during TIFF image decoding.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-q7u2-azaf-cffg
Aliases:
CVE-2023-3428
A heap-based buffer overflow vulnerability was found in coders/tiff.c in ImageMagick. This issue may allow a local attacker to trick the user into opening a specially crafted file, resulting in an application crash and denial of service.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-qfeu-89fm-cfds
Aliases:
CVE-2020-29599
ImageMagick before 6.9.11-40 and 7.x before 7.0.10-40 mishandles the -authenticate option, which allows setting a password for password-protected PDF files. The user-controlled password was not properly escaped/sanitized and it was therefore possible to inject additional shell commands via coders/pdf.c.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-qkqc-m9gq-myh4
Aliases:
CVE-2022-48541
A memory leak in ImageMagick 7.0.10-45 and 6.9.11-22 allows remote attackers to perform a denial of service via the "identify -help" command.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-qqgz-psvu-hqgm
Aliases:
CVE-2020-27775
A flaw was found in ImageMagick in MagickCore/quantum.h. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of type unsigned char. This would most likely lead to an impact to application availability, but could potentially cause other problems related to undefined behavior. This flaw affects ImageMagick versions prior to 7.0.9-0.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-qtag-h62b-sufr
Aliases:
CVE-2019-14981
In ImageMagick 7.x before 7.0.8-41 and 6.x before 6.9.10-41, there is a divide-by-zero vulnerability in the MeanShiftImage function. It allows an attacker to cause a denial of service by sending a crafted file.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-rsr8-m8qz-wqhg
Aliases:
CVE-2020-27752
ImageMagick: heap-based buffer overflow in PopShortPixel in MagickCore/quantum-private.h
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-t2yz-ptkv-rqbg
Aliases:
CVE-2019-19948
In ImageMagick 7.0.8-43 Q16, there is a heap-based buffer overflow in the function WriteSGIImage of coders/sgi.c.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-t5yb-6h6b-gqbz
Aliases:
CVE-2020-25665
The PALM image coder at coders/palm.c makes an improper call to AcquireQuantumMemory() in routine WritePALMImage() because it needs to be offset by 256. This can cause a out-of-bounds read later on in the routine. The patch adds 256 to bytes_per_row in the call to AcquireQuantumMemory(). This could cause impact to reliability. This flaw affects ImageMagick versions prior to 7.0.8-68.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-t8cr-axxf-nybn
Aliases:
CVE-2019-13309
ImageMagick 7.0.8-50 Q16 has memory leaks at AcquireMagickMemory because of mishandling the NoSuchImage error in CLIListOperatorImages in MagickWand/operation.c.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-tszx-qg5r-skbr
Aliases:
CVE-2021-20243
A flaw was found in ImageMagick in MagickCore/resize.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-tx7f-yru5-xuem
Aliases:
CVE-2019-13300
ImageMagick 7.0.8-50 Q16 has a heap-based buffer overflow at MagickCore/statistic.c in EvaluateImages because of mishandling columns.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-u1h6-93ev-jucd
Aliases:
CVE-2025-43965
In MIFF image processing in ImageMagick before 7.1.1-44, image depth is mishandled after SetQuantumFormat is used.
8:6.9.11.60+dfsg-1.6+deb12u3
Affected by 4 other vulnerabilities.
8:7.1.1.43+dfsg1-1+deb13u1
Affected by 0 other vulnerabilities.
VCID-u2s3-mh9s-fqb1
Aliases:
CVE-2019-12974
A NULL pointer dereference in the function ReadPANGOImage in coders/pango.c and the function ReadVIDImage in coders/vid.c in ImageMagick 7.0.8-34 allows remote attackers to cause a denial of service via a crafted image.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-u4ac-9vqw-n3a3
Aliases:
CVE-2020-27769
In ImageMagick versions before 7.0.9-0, there are outside the range of representable values of type 'float' at MagickCore/quantize.c.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-u4h1-4d1f-97ah
Aliases:
CVE-2020-27756
In ParseMetaGeometry() of MagickCore/geometry.c, image height and width calculations can lead to divide-by-zero conditions which also lead to undefined behavior. This flaw can be triggered by a crafted input file processed by ImageMagick and could impact application availability. The patch uses multiplication in addition to the function `PerceptibleReciprocal()` in order to prevent such divide-by-zero conditions. This flaw affects ImageMagick versions prior to 7.0.9-0.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-u6xe-ppj8-4ucj
Aliases:
CVE-2019-11472
ReadXWDImage in coders/xwd.c in the XWD image parsing component of ImageMagick 7.0.8-41 Q16 allows attackers to cause a denial-of-service (divide-by-zero error) by crafting an XWD image file in which the header indicates neither LSB first nor MSB first.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-uw5m-5g5v-fyge
Aliases:
CVE-2019-11598
In ImageMagick 7.0.8-40 Q16, there is a heap-based buffer over-read in the function WritePNMImage of coders/pnm.c, which allows an attacker to cause a denial of service or possibly information disclosure via a crafted image file. This is related to SetGrayscaleImage in MagickCore/quantize.c.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-vjy2-aqt6-dka7
Aliases:
CVE-2021-20312
A flaw was found in ImageMagick in versions 7.0.11, where an integer overflow in WriteTHUMBNAILImage of coders/thumbnail.c may trigger undefined behavior via a crafted image file that is submitted by an attacker and processed by an application using ImageMagick. The highest threat from this vulnerability is to system availability.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-vzx6-hbj9-s7fm
Aliases:
CVE-2021-39212
ImageMagick is free software delivered as a ready-to-run binary distribution or as source code that you may use, copy, modify, and distribute in both open and proprietary applications. In affected versions and in certain cases, Postscript files could be read and written when specifically excluded by a `module` policy in `policy.xml`. ex. <policy domain="module" rights="none" pattern="PS" />. The issue has been resolved in ImageMagick 7.1.0-7 and in 6.9.12-22. Fortunately, in the wild, few users utilize the `module` policy and instead use the `coder` policy that is also our workaround recommendation: <policy domain="coder" rights="none" pattern="{PS,EPI,EPS,EPSF,EPSI}" />.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-wkam-uue7-9ycq
Aliases:
CVE-2020-27766
A flaw was found in ImageMagick in MagickCore/statistic.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of type `unsigned long`. This would most likely lead to an impact to application availability, but could potentially cause other problems related to undefined behavior. This flaw affects ImageMagick versions prior to 7.0.8-69.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-wr2f-mge9-h7bx
Aliases:
CVE-2019-15140
coders/mat.c in ImageMagick 7.0.8-43 Q16 allows remote attackers to cause a denial of service (use-after-free and application crash) or possibly have unspecified other impact by crafting a Matlab image file that is mishandled in ReadImage in MagickCore/constitute.c.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-x1fg-jkra-kffv
Aliases:
CVE-2021-20309
A flaw was found in ImageMagick in versions before 7.0.11 and before 6.9.12, where a division by zero in WaveImage() of MagickCore/visual-effects.c may trigger undefined behavior via a crafted image file submitted to an application using ImageMagick. The highest threat from this vulnerability is to system availability.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-x28e-mmme-pqg4
Aliases:
CVE-2019-12978
ImageMagick 7.0.8-34 has a "use of uninitialized value" vulnerability in the ReadPANGOImage function in coders/pango.c.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-xbv8-bcm4-nkce
Aliases:
CVE-2019-13135
ImageMagick before 7.0.8-50 has a "use of uninitialized value" vulnerability in the function ReadCUTImage in coders/cut.c.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-xsyh-1hgx-sqfv
Aliases:
CVE-2021-20224
An integer overflow issue was discovered in ImageMagick's ExportIndexQuantum() function in MagickCore/quantum-export.c. Function calls to GetPixelIndex() could result in values outside the range of representable for the 'unsigned char'. When ImageMagick processes a crafted pdf file, this could lead to an undefined behaviour or a crash.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-yqqr-2npb-d3bj
Aliases:
CVE-2021-3596
A NULL pointer dereference flaw was found in ImageMagick in versions prior to 7.0.10-31 in ReadSVGImage() in coders/svg.c. This issue is due to not checking the return value from libxml2's xmlCreatePushParserCtxt() and uses the value directly, which leads to a crash and segmentation fault.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-ys9e-v9qy-aqgb
Aliases:
CVE-2020-27750
A flaw was found in ImageMagick in MagickCore/colorspace-private.h and MagickCore/quantum.h. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of type `unsigned char` and math division by zero. This would most likely lead to an impact to application availability, but could potentially cause other problems related to undefined behavior. This flaw affects ImageMagick versions prior to 7.0.8-68.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-ysp8-74va-hqhq
Aliases:
CVE-2020-10251
In ImageMagick 7.0.9, an out-of-bounds read vulnerability exists within the ReadHEICImageByID function in coders\heic.c. It can be triggered via an image with a width or height value that exceeds the actual size of the image.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-yv6x-218b-xkem
Aliases:
CVE-2021-20176
A divide-by-zero flaw was found in ImageMagick 6.9.11-57 and 7.0.10-57 in gem.c. This flaw allows an attacker who submits a crafted file that is processed by ImageMagick to trigger undefined behavior through a division by zero. The highest threat from this vulnerability is to system availability.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-yw39-g9tr-zbex
Aliases:
CVE-2019-16712
ImageMagick 7.0.8-43 has a memory leak in Huffman2DEncodeImage in coders/ps3.c, as demonstrated by WritePS3Image.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-z2yz-9hd7-ybb2
Aliases:
CVE-2019-12979
ImageMagick 7.0.8-34 has a "use of uninitialized value" vulnerability in the SyncImageSettings function in MagickCore/image.c. This is related to AcquireImage in magick/image.c.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-z92h-ur6y-wyfe
Aliases:
CVE-2019-19949
In ImageMagick 7.0.8-43 Q16, there is a heap-based buffer over-read in the function WritePNGImage of coders/png.c, related to Magick_png_write_raw_profile and LocaleNCompare.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-zcge-y8nt-pug8
Aliases:
CVE-2021-40211
An issue was discovered with ImageMagick 7.1.0-4 via Division by zero in function ReadEnhMetaFile of coders/emf.c.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-zchq-3w34-wye4
Aliases:
CVE-2020-27767
A flaw was found in ImageMagick in MagickCore/quantum.h. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of types `float` and `unsigned char`. This would most likely lead to an impact to application availability, but could potentially cause other problems related to undefined behavior. This flaw affects ImageMagick versions prior to 7.0.9-0.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-zuet-u9q8-y3gp
Aliases:
CVE-2020-19667
Stack-based buffer overflow and unconditional jump in ReadXPMImage in coders/xpm.c in ImageMagick 7.0.10-7.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
VCID-zwak-jx4u-cubr
Aliases:
CVE-2020-27768
In ImageMagick, there is an outside the range of representable values of type 'unsigned int' at MagickCore/quantum-private.h. This flaw affects ImageMagick versions prior to 7.0.9-0.
8:6.9.11.60+dfsg-1.3+deb11u4
Affected by 5 other vulnerabilities.
Vulnerabilities fixed by this package (270)
Vulnerability Summary Aliases
VCID-13eu-h4wj-6qgm security update CVE-2017-12671
VCID-1772-gkgq-6qfc ImageMagick: Memory leak in the WriteJP2Image() function CVE-2017-11536
VCID-1amj-a48d-2bae In ImageMagick 7.0.7, a NULL pointer dereference vulnerability was found in the function saveBinaryCLProgram in magick/opencl.c because a program-lookup result is not checked, related to CacheOpenCLKernel. CVE-2017-18211
VCID-1auk-t6k4-6kdc ImageMagick: Memory leak vulnerability in WritePICTImage function in coders/pict.c CVE-2017-12665
VCID-1kk6-ebvb-cufj CVE-2017-9439
VCID-1u7b-k7k9-bydh security update CVE-2017-9500
VCID-1v8y-vqba-jqge CVE-2017-12431
VCID-1vfd-3d9n-wkef CVE-2017-14249
VCID-1w33-8m5t-9qgc There is a missing check for length in the functions ReadDCMImage of coders/dcm.c and ReadPICTImage of coders/pict.c in ImageMagick 7.0.8-11, which allows remote attackers to cause a denial of service via a crafted image. CVE-2018-16644
VCID-264v-5zs1-zfa4 In ImageMagick 7.0.6-6, a memory exhaustion vulnerability was found in the function ReadTIFFImage, which allows attackers to cause a denial of service. CVE-2017-12805
VCID-298s-k8zp-1qe4 CVE-2017-9501
VCID-2j3d-fmvm-ryez CVE-2017-13769
VCID-2nmc-gmhb-b3c7 ImageMagick 7.0.8-50 Q16 has a stack-based buffer overflow at coders/pnm.c in WritePNMImage because of a misplaced assignment. CVE-2019-13304
VCID-2sd5-zp1k-t7g8 ImageMagick: Memory leak in WriteINLINEImage function in coders/inline.c CVE-2017-12666
VCID-2vz9-nnhf-qyca In the GetOpenCLCachedFilesDirectory function in magick/opencl.c in ImageMagick 7.0.7, a NULL pointer dereference vulnerability occurs because a memory allocation result is not checked, related to GetOpenCLCacheDirectory. CVE-2017-18209
VCID-2yha-4sxk-tqev CVE-2017-12430
VCID-319r-kp8f-vbdm CVE-2017-12877
VCID-34ta-8z2p-4kbr ImageMagick 7.0.8-4 has a memory leak in DecodeImage in coders/pcd.c. CVE-2018-14435
VCID-3cth-4trq-63eh In ImageMagick before 7.0.8-25, a memory leak exists in WriteDIBImage in coders/dib.c. CVE-2019-7398
VCID-3db9-xwdj-rfbt In ImageMagick 7.0.7-1 Q16, a memory leak vulnerability was found in the function ReadMATImage in coders/mat.c, which allow remote attackers to cause a denial of service via a crafted file. CVE-2017-18027
VCID-3dnz-1h8c-nfcp CVE-2017-14533
VCID-3m91-gp6f-qyab CVE-2017-17885
VCID-3ntg-4qdn-9fhr ImageMagick 7.0.8-40 has a memory leak in Huffman2DEncodeImage in coders/ps2.c. CVE-2019-16711
VCID-3sc8-jdhf-13a3 There is an excessive memory allocation issue in the functions ReadBMPImage of coders/bmp.c and ReadDIBImage of coders/dib.c in ImageMagick 7.0.8-11, which allows remote attackers to cause a denial of service via a crafted image file. CVE-2018-16645
VCID-3vv9-a7xj-s3en The XWD image (X Window System window dumping file) parsing component in ImageMagick 7.0.8-41 Q16 allows attackers to cause a denial-of-service (application crash resulting from an out-of-bounds Read) in ReadXWDImage in coders/xwd.c by crafting a corrupted XWD image file, a different vulnerability than CVE-2019-11472. CVE-2019-15139
VCID-47r5-u7xu-2bc7 CVE-2017-11450
VCID-49xe-5khv-qbd3 security update CVE-2017-11524
VCID-4b7a-6dcj-cqgg ImageMagick 7.0.8-11 Q16 has a heap-based buffer over-read in the MagickCore/quantum-private.h PushShortPixel function when called from the coders/psd.c ParseImageResourceBlocks function. CVE-2018-16413
VCID-4bbf-de5d-ayfs In ImageMagick 7.0.7-20 Q16 x86_64, a memory leak vulnerability was found in the function ReadDCMImage in coders/dcm.c, which allows attackers to cause a denial of service via a crafted DCM image file. CVE-2018-11656
VCID-4c7p-z7av-fuev CVE-2017-17882
VCID-4emt-4a5y-jqbr CVE-2017-14531
VCID-4hq4-wxah-d3hn security update CVE-2017-12434
VCID-4r92-smf5-6fa1 ImageMagick: Memory leak in the function ReadOneJNGImage CVE-2017-12565
VCID-4xz1-awu7-4bcv In ImageMagick 7.0.8-43 Q16, there is a heap-based buffer over-read in the function WriteTIFFImage of coders/tiff.c, which allows an attacker to cause a denial of service or possibly information disclosure via a crafted image file. CVE-2019-11597
VCID-59tg-4xy9-j7g5 CVE-2017-11188
VCID-5ez1-dbd6-ukbz CVE-2017-13061
VCID-5fwn-n4rt-3ydd CVE-2017-14741
VCID-5gn4-1fup-33f7 CVE-2017-12563
VCID-5jzv-whkv-c7gr In ImageMagick 7.0.8-13 Q16, there is a heap-based buffer over-read in the SVGStripString function of coders/svg.c, which allows attackers to cause a denial of service via a crafted SVG image file. CVE-2018-18023
VCID-5qus-gg2w-vua8 CVE-2017-14989
VCID-5uwy-qk8f-v7c9 CVE-2017-16546
VCID-5xrb-rpxz-2ud2 CVE-2017-11141
VCID-68qg-kfmv-pkg8 In ImageMagick 7.0.8-13 Q16, there is an infinite loop in the ReadBMPImage function of the coders/bmp.c file. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted bmp file. CVE-2018-18024
VCID-6d49-nxdf-fkde ImageMagick: Memory leak in the function WritePCXImage CVE-2017-12668
VCID-6hkv-a8pd-huhk CVE-2017-12691
VCID-6pw6-xhet-hqhg CVE-2017-14175
VCID-6s97-b43m-rffk In ImageMagick 7.0.7-37 Q16, SetGrayscaleImage in the quantize.c file allows attackers to cause a heap-based buffer over-read via a crafted file. CVE-2018-11625
VCID-6tqy-pn93-fkbm In ImageMagick 7.0.7-17 Q16, there is a heap-based buffer over-read in coders/sixel.c in the ReadSIXELImage function, related to the sixel_decode function. CVE-2018-5248
VCID-78st-m625-xbed CVE-2017-12140
VCID-7c7g-r29j-dbap ImageMagick 7.0.8-50 Q16 has memory leaks in AcquireMagickMemory because of an AnnotateImage error. CVE-2019-13301
VCID-7jd4-gmr7-ayfm CVE-2017-10928
VCID-7jgx-r2zj-1qcc CVE-2017-14505
VCID-7u7b-vmy7-9kcc CVE-2017-17682
VCID-7wp5-bxhm-sfgn CVE-2017-13058
VCID-7zke-pjek-2ka4 CVE-2017-13142
VCID-89zy-gb3h-ffax CVE-2017-14224
VCID-8c4n-x9ga-rbgc CVE-2017-11537
VCID-8g1m-1c3d-xkc3 In ImageMagick 7.0.8-3 Q16, ReadDIBImage and WriteDIBImage in coders/dib.c allow attackers to cause an out of bounds write via a crafted file. CVE-2018-12600
VCID-8hv5-6ttf-eqg6 CVE-2017-11535
VCID-8jj9-28rn-z3dk security update CVE-2017-11530
VCID-8n3x-hpwk-53hs CVE-2017-14172
VCID-8un2-2exw-k7ax ImageMagick 7.0.8-11 Q16 has a heap-based buffer over-read in the coders/psd.c ParseImageResourceBlocks function. CVE-2018-16412
VCID-93js-uftq-a3g3 In ImageMagick 7.0.7-12 Q16, there are memory leaks in MontageImageCommand in MagickWand/montage.c. CVE-2017-18022
VCID-9g1m-5cmq-ebf1 In ImageMagick 7.0.7-16 Q16 x86_64 2017-12-22, an infinite loop vulnerability was found in the function ReadTXTImage in coders/txt.c, which allows attackers to cause a denial of service (CPU exhaustion) via a crafted image file that is mishandled in a GetImageIndexInList call. CVE-2017-18273
VCID-9g3r-927k-u7am CVE-2017-15217
VCID-9nu5-qvw8-gkgj CVE-2017-15032
VCID-9s17-74cu-mqcz ImageMagick 7.0.7-28 has a memory leak vulnerability in ReadBGRImage in coders/bgr.c. CVE-2018-17967
VCID-9ycn-xry7-nuem ImageMagick 7.0.8-50 Q16 has a heap-based buffer overflow in MagickCore/fourier.c in ComplexImage. CVE-2019-13308
VCID-a13r-w6sr-bbhu ImageMagick 7.0.1-0 to 7.0.8-54 Q16 allows Division by Zero in RemoveDuplicateLayers in MagickCore/layer.c. CVE-2019-13454
VCID-a1st-ksh2-zkfr CVE-2017-17504
VCID-a3tm-6vy3-rbhb CVE-2017-13145
VCID-a8fm-fb22-wkbx In ImageMagick 7.0.7-20 Q16 x86_64, a memory leak vulnerability was found in the function GetImagePixelCache in MagickCore/cache.c, which allows attackers to cause a denial of service via a crafted CALS image file. CVE-2018-11655
VCID-a9bc-gcd1-cqfe The ReadMATImageV4 function in coders/mat.c in ImageMagick 7.0.8-7 uses an uninitialized variable, leading to memory corruption. CVE-2018-14551
VCID-aek4-5pze-93az ImageMagick 7.0.8-50 Q16 has memory leaks at AcquireMagickMemory because of a wand/mogrify.c error. CVE-2019-13311
VCID-at4a-nr5e-c7fh CVE-2017-12644
VCID-awms-5a6g-a3cm ImageMagick version 7.0.7-28 contains a memory leak in WriteTIFFImage in coders/tiff.c. CVE-2018-10804
VCID-b27b-9cgk-4kh1 ImageMagick: Memory leak in ReadOneJNGImage function in coders\png.c CVE-2017-12641
VCID-b431-ek8x-5qej ImageMagick 7.0.7-28 has a memory leak vulnerability in WritePCXImage in coders/pcx.c. CVE-2018-18016
VCID-b6ug-q8ds-6qfd CVE-2017-13768
VCID-b7tw-edvy-mqfz ImageMagick 7.0.7-28 has a memory leak vulnerability in WritePDBImage in coders/pdb.c. CVE-2018-17966
VCID-bdnu-1t5d-zkcq CVE-2017-17886
VCID-bftq-c6bs-vuds In ImageMagick before 7.0.8-25, a memory leak exists in WritePSDChannel in coders/psd.c. CVE-2019-7395
VCID-bp41-7dyk-myhn CVE-2017-14400
VCID-brwb-nd6k-fydc ImageMagick 7.0.8-50 Q16 has a heap-based buffer overflow at MagickCore/statistic.c in EvaluateImages because of mishandling rows. CVE-2019-13307
VCID-btf2-qd34-2bbg CVE-2017-15218
VCID-byny-nv55-3bdw ImageMagick: stack-based buffer over-read in WriteWEBPImage in coders/webp.c CVE-2017-17880
VCID-bz1d-f4r2-2qcs ImageMagick: Memory leaks in ReadMATImage function involving the quantum_info and clone_info data structures CVE-2017-11724
VCID-c3g3-jxt3-pydz CVE-2017-11449
VCID-c6ew-j8b4-bug3 ImageMagick 7.0.8-34 has a "use of uninitialized value" vulnerability in the WriteJP2Image function in coders/jp2.c. CVE-2019-12977
VCID-c79c-1k53-57bq CVE-2017-17879
VCID-cd6j-rcga-fych ImageMagick: Memory leak in WriteMAPImage function in coders/map.c CVE-2017-12663
VCID-cjxw-4tkx-57fc There is a memory leak in the function WriteMSLImage of coders/msl.c in ImageMagick 7.0.8-13 Q16, and the function ProcessMSLScript of coders/msl.c in GraphicsMagick before 1.3.31. CVE-2018-18544
VCID-cpnd-da8q-u3d3 CVE-2017-11640
VCID-crcq-gmsh-1kaf CVE-2017-13060
VCID-cv56-t7px-73g5 CVE-2017-14060
VCID-cwnh-etg7-vybk CVE-2017-14341
VCID-dawp-jcge-cqeg CVE-2017-12693
VCID-dnsz-nv7p-57gw In ImageMagick before 7.0.8-25, some memory leaks exist in DecodeImage in coders/pcd.c. CVE-2019-7175
VCID-dp22-ddrt-5qgx In ImageMagick 7.0.7-24 Q16, there is a heap-based buffer over-read in IsWEBPImageLossless in coders/webp.c. CVE-2018-9135
VCID-dpp9-9j9u-m3ep CVE-2017-12433
VCID-dtw3-pjmn-xkg5 In ImageMagick 7.0.6-10 Q16, a memory leak vulnerability was found in the function ReadMATImage in coders/mat.c, which allow remote attackers to cause a denial of service via a crafted file. CVE-2017-18029
VCID-dvf3-ft4g-gug7 CVE-2017-14343
VCID-e2ge-x9z3-jkbe The ReadTIFFImage function in coders/tiff.c in ImageMagick 7.0.7-26 Q16 does not properly restrict memory allocation, leading to a heap-based buffer over-read. CVE-2018-8960
VCID-ejsm-2aay-d3bw CVE-2017-12587
VCID-emsu-ggm4-cfgx In ImageMagick before 7.0.8-25 and GraphicsMagick through 1.3.31, several memory leaks exist in WritePDFImage in coders/pdf.c. CVE-2019-7397
VCID-et3q-2xc5-5yez ImageMagick 7.0.8-4 has a memory leak for a colormap in WriteMPCImage in coders/mpc.c. CVE-2018-14434
VCID-eum6-7pge-w7ce ImageMagick 7.0.8-35 has a memory leak in magick/xwindow.c, related to XCreateImage. CVE-2019-16708
VCID-f1aq-apyd-uufk ImageMagick 7.0.8-35 has a memory leak in coders/dot.c, as demonstrated by AcquireMagickMemory in MagickCore/memory.c. CVE-2019-16710
VCID-ffev-4uwp-u3f9 ImageMagick: NULL pointer dereference in ReadOneJNGImage function CVE-2017-11750
VCID-fmbe-ruvf-dfgw ImageMagick: Memory leak in ReadMAGICKImage function CVE-2017-11752
VCID-fp3a-gz5g-quh7 The functions ReadDCMImage in coders/dcm.c, ReadPWPImage in coders/pwp.c, ReadCALSImage in coders/cals.c, and ReadPICTImage in coders/pict.c in ImageMagick 7.0.8-4 do not check the return value of the fputc function, which allows remote attackers to cause a denial of service via a crafted image file. CVE-2018-16643
VCID-fp5v-x1rf-8kag CVE-2017-12643
VCID-fttn-a6r4-nfb5 An issue was discovered in ImageMagick 7.0.7-22 Q16. The IsWEBPImageLossless function in coders/webp.c allows attackers to cause a denial of service (segmentation violation) via a crafted file. CVE-2018-7470
VCID-fx82-r6vn-cbcn security update CVE-2017-11523
VCID-fyet-7r1c-zken In ImageMagick 7.0.8-4, there is a memory leak in the XMagickCommand function in MagickCore/animate.c. CVE-2018-13153
VCID-g4ms-q1rg-9bac ImageMagick: Missing NULL check in the ReadMATImage function CVE-2017-13658
VCID-g9xh-zys3-77ad CVE-2017-13139
VCID-gchh-p94f-yyem ImageMagick 7.0.7-1 and older version are vulnerable to null pointer dereference in the MagickCore component and might lead to denial of service CVE-2017-1000445
VCID-gd2e-7rb8-q7fs CVE-2017-13131
VCID-geys-v8jx-y7aw In ImageMagick 7.0.8-36 Q16, there is a heap-based buffer over-read in the function WriteTIFFImage of coders/tiff.c, which allows an attacker to cause a denial of service or information disclosure via a crafted image file. CVE-2019-10650
VCID-gnrw-b3hv-c7cu CVE-2017-14684
VCID-grdb-pd8w-dffe In ImageMagick 7.0.8-50 Q16, ComplexImages in MagickCore/fourier.c has a heap-based buffer over-read because of incorrect calls to GetCacheViewVirtualPixels. CVE-2019-13391
VCID-gx18-nsdj-uyh2 ImageMagick 7.0.8-34 has a memory leak vulnerability in the WriteDPXImage function in coders/dpx.c. CVE-2019-12975
VCID-gzyn-pxa7-ubbx ImageMagick 7.0.8-5 has a memory leak vulnerability in the function ReadOneJNGImage in coders/png.c. CVE-2018-16640
VCID-h3pz-9qgw-3yc9 ImageMagick 7.0.7-28 has a memory leak vulnerability in WriteSGIImage in coders/sgi.c. CVE-2018-17965
VCID-h8bj-q21n-hqdd ImageMagick 7.0.8-34 has a memory leak in the ReadPCLImage function in coders/pcl.c. CVE-2019-12976
VCID-hb38-paqd-tfe4 CVE-2017-11448
VCID-hetd-51ht-9uay ImageMagick 7.0.8-43 has a memory leak in coders/dot.c, as demonstrated by PingImage in MagickCore/constitute.c. CVE-2019-16713
VCID-hhqf-xtyq-akgp ImageMagick: Memory leak in the function ReadOneMNGImage CVE-2017-12673
VCID-hhsd-dgq8-43dp CVE-2017-17681
VCID-hjur-fa1a-kqc9 ImageMagick 7.0.8-50 Q16 has a stack-based buffer overflow at coders/pnm.c in WritePNMImage because of off-by-one errors. CVE-2019-13306
VCID-hpy8-j8cc-rbcv ImageMagick: Memory-Leak in ReadMATImage() coders/mat.c CVE-2017-11644
VCID-hxny-6bk1-53dc ImageMagick 7.0.8-50 Q16 has a heap-based buffer over-read at MagickCore/threshold.c in AdaptiveThresholdImage because a width of zero is mishandled. CVE-2019-13295
VCID-hz4h-8vpk-3ydh CVE-2017-14325
VCID-j4qh-u6b5-kubz CVE-2017-12670
VCID-j5n1-qp1c-77bn ImageMagick before 7.0.8-50 has a memory leak vulnerability in the function ReadPSImage in coders/ps.c. CVE-2019-13137
VCID-j7cn-e5yp-kkb3 CVE-2017-11533
VCID-j8ue-uwv8-x3h3 CVE-2017-14625
VCID-jdbn-umdt-hyd6 In ImageMagick 7.0.8-36 Q16, there is a memory leak in the function SVGKeyValuePairs of coders/svg.c, which allows an attacker to cause a denial of service via a crafted image file. CVE-2019-10649
VCID-jgc5-tyep-xfhg In ImageMagick 7.0.7-17 Q16, there is a Memory Leak in ReadPWPImage in coders/pwp.c. CVE-2017-18008
VCID-jmm2-cv2k-23gg The cineon parsing component in ImageMagick 7.0.8-26 Q16 allows attackers to cause a denial-of-service (uncontrolled resource consumption) by crafting a Cineon image with an incorrect claimed image size. This occurs because ReadCINImage in coders/cin.c lacks a check for insufficient image data in a file. CVE-2019-11470
VCID-jpbq-s4mh-gudc ImageMagick: Memory leak in ReadMPCImage function in coders/mpc.c CVE-2017-12642
VCID-jw6w-adha-f3g2 CVE-2017-14173
VCID-jxuc-91c8-3yfu security update CVE-2017-11526
VCID-k3x4-udfe-dfe7 CVE-2017-9440
VCID-k9zy-9yzt-e3gv In ImageMagick 7.0.7-29 and earlier, a missing NULL check in ReadOneJNGImage in coders/png.c allows an attacker to cause a denial of service (WriteBlob assertion failure and application exit) via a crafted file. CVE-2018-16749
VCID-kqt1-zvbg-6ugr CVE-2017-12674
VCID-ksjq-14z6-uqfw ImageMagick 7.0.8-50 Q16 has a stack-based buffer overflow at coders/pnm.c in WritePNMImage because of a misplaced strncpy and an off-by-one error. CVE-2019-13305
VCID-kuzn-4h9m-sqhg security update CVE-2017-13141
VCID-kzz6-g2hj-r3ax In ImageMagick 7.0.7-17 Q16, there are memory leaks in ReadPATTERNImage in coders/pattern.c. CVE-2018-5246
VCID-m6xg-eg6n-8uez ImageMagick 7.0.8-4 has a memory leak in parse8BIM in coders/meta.c. CVE-2018-14437
VCID-mac3-r77j-j3be ImageMagick: Memory leak in the ReadOnePNGImage() function CVE-2017-11539
VCID-md4k-w65k-7qea In ImageMagick before 7.0.8-25, a memory leak exists in ReadSIXELImage in coders/sixel.c. CVE-2019-7396
VCID-mraq-98fa-6khb In ImageMagick 7.0.7-17 Q16, there are memory leaks in ReadRLAImage in coders/rla.c. CVE-2018-5247
VCID-n9td-dw3v-efeq CVE-2017-17914
VCID-na87-638b-b3bn CVE-2017-13059
VCID-ncy1-kebf-6ff3 In coders/bmp.c in ImageMagick before 7.0.8-16, an input file can result in an infinite loop and hang, with high CPU and memory consumption. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted file. CVE-2018-20467
VCID-ndjk-abfc-muh8 CVE-2017-17934
VCID-ng53-pmv5-cff3 security update CVE-2017-11525
VCID-nh3x-3ve7-fkht security update CVE-2017-11529
VCID-nkre-ttrz-tyfa The function InsertRow in coders/cut.c in ImageMagick 7.0.7-37 allows remote attackers to cause a denial of service via a crafted image file due to an out-of-bounds write. CVE-2018-16642
VCID-nkwg-8hec-nkf5 ImageMagick: Memory leak in the ReadMPCImage function CVE-2017-14324
VCID-nqzy-5w9c-ekbt ImageMagick: Memory leak in the function ReadOneJNGImage CVE-2017-12676
VCID-nv82-pw1p-7qcf CVE-2017-11478
VCID-nz7x-798a-37h2 security update CVE-2017-12428
VCID-nzt9-h8c7-dfep CVE-2017-13062
VCID-p1qz-apnc-7qfk ImageMagick: Memory leak in the ReadMATImage function in coders/mat.c. CVE-2017-13146
VCID-p3b1-4w29-y3d8 ImageMagick 7.0.7-12 Q16, a CPU exhaustion vulnerability was found in the function ReadDDSInfo in coders/dds.c, which allows attackers to cause a denial of service. CVE-2017-1000476
VCID-p3u1-edxs-cud2 ImageMagick: memory leak in the function ReadPGXImage in coders/pgx.c CVE-2017-17883
VCID-p6us-cd93-dbbn ImageMagick: File descriptor leak in libmagickcore CVE-2017-6502
VCID-pgk3-ntd3-j7f7 The ReadTIFFImage function in coders/tiff.c in ImageMagick 7.0.7-23 Q16 does not properly validate the amount of image data in a file, which allows remote attackers to cause a denial of service (memory allocation failure in the AcquireMagickMemory function in MagickCore/memory.c). CVE-2018-7443
VCID-ppeg-pz24-zyhb WriteEPTImage in coders/ept.c in ImageMagick 7.0.7-25 Q16 allows remote attackers to cause a denial of service (MagickCore/memory.c double free and application crash) or possibly have unspecified other impact via a crafted file. CVE-2018-8804
VCID-ppet-pw55-eugw CVE-2017-17881
VCID-pput-gb3u-1yfn ImageMagick 7.0.8-50 Q16 has a heap-based buffer over-read at MagickCore/threshold.c in AdaptiveThresholdImage because a height of zero is mishandled. CVE-2019-13297
VCID-puc6-bhqg-pqgp In ImageMagick 7.0.7-28, there is an infinite loop in the ReadOneMNGImage function of the coders/png.c file. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted mng file. CVE-2018-10177
VCID-pwzq-bv3e-jbgj CVE-2017-12875
VCID-q44n-m52t-23e2 ImageMagick 7.0.7-22 Q16 has memory leaks in the EncodeImageAttributes function in coders/json.c, as demonstrated by the ReadPSDLayersInternal function in coders/psd.c. CVE-2018-5358
VCID-q8rw-p6t4-1ycw CVE-2017-14342
VCID-q9w7-hc3a-9qbr CVE-2017-15015
VCID-qa6g-412e-67f7 CVE-2017-11447
VCID-qb9s-c11m-3ffj ImageMagick: Memory leak in WritePALMImage function in coders/palm.c CVE-2017-12664
VCID-qg4m-vfe8-m3fy CVE-2017-14682
VCID-qnsg-hdfz-buh6 ImageMagick: Memory leak in the function ReadMATImage CVE-2017-12667
VCID-qqac-jt5v-jbfy In ImageMagick 7.0.6-6, a memory exhaustion vulnerability was found in the function format8BIM, which allows attackers to cause a denial of service. CVE-2017-12806
VCID-qrua-jrws-2yaw ImageMagick 7.0.7-22 Q16 has memory leaks in the ReadDCMImage function in coders/dcm.c. CVE-2018-5357
VCID-qtag-h62b-sufr In ImageMagick 7.x before 7.0.8-41 and 6.x before 6.9.10-41, there is a divide-by-zero vulnerability in the MeanShiftImage function. It allows an attacker to cause a denial of service by sending a crafted file. CVE-2019-14981
VCID-qy56-dc8r-sbec CVE-2017-14624
VCID-r2gr-uxkz-6ybx CVE-2017-12640
VCID-rb5j-4jg3-2qg1 CVE-2017-12432
VCID-recj-t969-1bfg CVE-2017-13144
VCID-rezy-97be-g7e6 CVE-2017-13143
VCID-rmh5-nd1p-ybgy security update CVE-2017-11505
VCID-rnpb-2144-mbhx An issue was discovered in ImageMagick 7.0.7. A memory leak vulnerability was found in the function WriteGIFImage in coders/gif.c, which allow remote attackers to cause a denial of service via a crafted file. CVE-2017-18254
VCID-rq13-xkhe-2ud6 An off-by-one read vulnerability was discovered in ImageMagick before version 7.0.7-28 in the formatIPTCfromBuffer function in coders/meta.c. A local attacker may use this flaw to read beyond the end of the buffer or to crash the program. CVE-2019-10131
VCID-ru49-ddyh-c7fh In ImageMagick 7.0.7-36 Q16, the ReadMATImage function in coders/mat.c allows attackers to cause a use after free via a crafted file. CVE-2018-11624
VCID-rzue-m3qj-93az ImageMagick: Memory leak in WritePDFImage function in coders/pdf.c CVE-2017-12662
VCID-s22k-4hek-x7by ImageMagick: Memory leak in the WriteMPCImage() function CVE-2017-11532
VCID-s28n-hscd-yqcf CVE-2017-14532
VCID-s5kq-zjke-v3du CVE-2017-14174
VCID-s7ys-dscb-eug4 CVE-2017-12983
VCID-sdfn-cz76-gqdg ImageMagick: Memory leak in ReadPICTImage function in coders/pict.c CVE-2017-12654
VCID-sdsq-2atm-kub9 ImageMagick: Memory leak in ReadWEBPImage function in coders/webp.c CVE-2017-14138
VCID-sgyr-mfdr-77c7 CVE-2017-17680
VCID-sxgt-kbjm-q7es ImageMagick: Memory leak in the WriteHISTOGRAMImage() function CVE-2017-11531
VCID-t14g-b5b8-vudj CVE-2017-15017
VCID-t2yz-ptkv-rqbg In ImageMagick 7.0.8-43 Q16, there is a heap-based buffer overflow in the function WriteSGIImage of coders/sgi.c. CVE-2019-19948
VCID-t532-rkm1-pfgk ImageMagick: Excessive memory allocation in ReadWEBPImage function in coders/webp.c CVE-2017-14137
VCID-t76d-reth-juch ImageMagick: Memory leak in the function WriteCALSImage CVE-2017-12669
VCID-t8cr-axxf-nybn ImageMagick 7.0.8-50 Q16 has memory leaks at AcquireMagickMemory because of mishandling the NoSuchImage error in CLIListOperatorImages in MagickWand/operation.c. CVE-2019-13309
VCID-tx7f-yru5-xuem ImageMagick 7.0.8-50 Q16 has a heap-based buffer overflow at MagickCore/statistic.c in EvaluateImages because of mishandling columns. CVE-2019-13300
VCID-u2s3-mh9s-fqb1 A NULL pointer dereference in the function ReadPANGOImage in coders/pango.c and the function ReadVIDImage in coders/vid.c in ImageMagick 7.0.8-34 allows remote attackers to cause a denial of service via a crafted image. CVE-2019-12974
VCID-u2vg-a9nc-93cg CVE-2017-14326
VCID-u6xe-ppj8-4ucj ReadXWDImage in coders/xwd.c in the XWD image parsing component of ImageMagick 7.0.8-41 Q16 allows attackers to cause a denial-of-service (divide-by-zero error) by crafting an XWD image file in which the header indicates neither LSB first nor MSB first. CVE-2019-11472
VCID-u8xc-kp9n-9yce CVE-2017-12435
VCID-ucaw-7f9e-rfgt ImageMagick 7.0.8-4 has a memory leak in ReadMIFFImage in coders/miff.c. CVE-2018-14436
VCID-uckg-7mx4-f3b4 security update CVE-2017-13140
VCID-ucms-mjcb-hbb5 CVE-2017-17887
VCID-ue6b-d7sa-puaz CVE-2017-14626
VCID-ueqy-x7m8-nudr CVE-2017-17499
VCID-unuz-ah7c-3qe1 In ImageMagick 7.0.7-23 Q16 x86_64 2018-01-24, there is a heap-based buffer over-read in ReadSUNImage in coders/sun.c, which allows attackers to cause a denial of service (application crash in SetGrayscaleImage in MagickCore/quantize.c) via a crafted SUN image file. CVE-2018-11251
VCID-uvxv-jv61-e3ew ImageMagick: Memory leak in the function ReadMATImage CVE-2017-12564
VCID-uw5m-5g5v-fyge In ImageMagick 7.0.8-40 Q16, there is a heap-based buffer over-read in the function WritePNMImage of coders/pnm.c, which allows an attacker to cause a denial of service or possibly information disclosure via a crafted image file. This is related to SetGrayscaleImage in MagickCore/quantize.c. CVE-2019-11598
VCID-uwrn-2xr6-bbdx ImageMagick: Memory leak in the function ReadMVGImage CVE-2017-12566
VCID-vakg-n18k-5ye6 ImageMagick: NULL pointer dereference in CheckEventLogging function in MagickCore/log.c CVE-2018-16328
VCID-vbrp-drq7-a7e5 ImageMagick 7.0.7-26 Q16 has excessive iteration in the DecodeLabImage and EncodeLabImage functions (coders/tiff.c), which results in a hang (tens of minutes) with a tiny PoC file. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted tiff file. CVE-2018-9133
VCID-vcct-6zjb-gkds ImageMagick: Memory leak in the function ReadImage CVE-2017-12675
VCID-vhem-ec3m-1kh3 CVE-2017-15016
VCID-vjes-8qme-7yf1 In ImageMagick 7.0.7-1 Q16, a memory exhaustion vulnerability was found in the function ReadTIFFImage in coders/tiff.c, which allow remote attackers to cause a denial of service via a crafted file. CVE-2017-18028
VCID-vswx-m2uf-xkca CVE-2017-15033
VCID-w188-hs63-v3dd In ImageMagick 7.0.7-16 Q16 x86_64 2017-12-25, there is a use-after-free in ReadOneMNGImage in coders/png.c, which allows attackers to cause a denial of service via a crafted MNG image file that is mishandled in an MngInfoDiscardObject call. CVE-2017-18272
VCID-w6yd-ptp9-nbcr In ImageMagick 7.0.8-35 Q16, there is a stack-based buffer overflow in the function PopHexPixel of coders/ps.c, which allows an attacker to cause a denial of service or code execution via a crafted image file. CVE-2019-9956
VCID-w828-9ff3-kuct security update CVE-2017-11446
VCID-w91d-gytr-jbaq CVE-2017-11352
VCID-wa6w-ne7x-jfbs CVE-2017-14528
VCID-wcqd-ydrw-6bag CVE-2017-11639
VCID-we87-egzu-hkhp CVE-2017-12692
VCID-wfwb-pcj3-9yh9 CVE-2017-17884
VCID-wk27-78sw-m3f7 ReadXBMImage in coders/xbm.c in ImageMagick before 7.0.8-9 leaves data uninitialized when processing an XBM file that has a negative pixel value. If the affected code is used as a library loaded into a process that includes sensitive information, that information sometimes can be leaked via the image data. CVE-2018-16323
VCID-wnyr-a7fc-jkhy CVE-2017-14739
VCID-wr2f-mge9-h7bx coders/mat.c in ImageMagick 7.0.8-43 Q16 allows remote attackers to cause a denial of service (use-after-free and application crash) or possibly have unspecified other impact by crafting a Matlab image file that is mishandled in ReadImage in MagickCore/constitute.c. CVE-2019-15140
VCID-wv94-hvju-6udu CVE-2017-13134
VCID-wvfp-4nq7-tbbe ImageMagick: Mermory leak in ProcessMSLScript coders/msl.c CVE-2017-12427
VCID-wwwm-zdj2-3bg8 CVE-2017-13758
VCID-wx22-xj5b-j7fg In ImageMagick 7.0.8-13 Q16, there is a heap-based buffer over-read in the EncodeImage function of coders/pict.c, which allows attackers to cause a denial of service via a crafted SVG image file. CVE-2018-18025
VCID-wya2-vnps-tugg In ImageMagick 7.0.7-29 and earlier, a memory leak in the formatIPTCfromBuffer function in coders/meta.c was found. CVE-2018-16750
VCID-x28e-mmme-pqg4 ImageMagick 7.0.8-34 has a "use of uninitialized value" vulnerability in the ReadPANGOImage function in coders/pango.c. CVE-2019-12978
VCID-x4wj-555n-1bgy CVE-2017-15281
VCID-x9za-naf2-9bbg CVE-2017-11170
VCID-xbv8-bcm4-nkce ImageMagick before 7.0.8-50 has a "use of uninitialized value" vulnerability in the function ReadCUTImage in coders/cut.c. CVE-2019-13135
VCID-xfcp-6tds-9udw CVE-2017-12429
VCID-xmv6-yty2-7yav ImageMagick: Memory leak in the function ReadMATImage CVE-2017-12672
VCID-xqwp-74p6-skdy In the ReadDCMImage function in coders/dcm.c in ImageMagick before 7.0.7-23, each redmap, greenmap, and bluemap variable can be overwritten by a new pointer. The previous pointer is lost, which leads to a memory leak. This allows remote attackers to cause a denial of service. CVE-2018-6405
VCID-ydhm-uyg6-ckfp In ImageMagick 7.0.7-16 Q16 x86_64 2017-12-22, an infinite loop vulnerability was found in the function ReadMIFFImage in coders/miff.c, which allows attackers to cause a denial of service (CPU exhaustion) via a crafted MIFF image file. CVE-2017-18271
VCID-yjhq-7xpb-akbb ImageMagick version 7.0.7-28 contains a memory leak in ReadYCBCRImage in coders/ycbcr.c. CVE-2018-10805
VCID-ymq7-g6g1-sqcs An issue was discovered in ImageMagick 7.0.7. A memory leak vulnerability was found in the function ReadPCDImage in coders/pcd.c, which allow remote attackers to cause a denial of service via a crafted file. CVE-2017-18251
VCID-ysfh-u4pc-97he ImageMagick: Memory leak in the lite_font_map() function CVE-2017-11534
VCID-yw39-g9tr-zbex ImageMagick 7.0.8-43 has a memory leak in Huffman2DEncodeImage in coders/ps3.c, as demonstrated by WritePS3Image. CVE-2019-16712
VCID-z2yz-9hd7-ybb2 ImageMagick 7.0.8-34 has a "use of uninitialized value" vulnerability in the SyncImageSettings function in MagickCore/image.c. This is related to AcquireImage in magick/image.c. CVE-2019-12979
VCID-z4cs-yayk-6bf5 ImageMagick: Memory leak in WritePICONImage function CVE-2017-11751
VCID-z92h-ur6y-wyfe In ImageMagick 7.0.8-43 Q16, there is a heap-based buffer over-read in the function WritePNGImage of coders/png.c, related to Magick_png_write_raw_profile and LocaleNCompare. CVE-2019-19949
VCID-zask-3t1q-7yat GraphicsMagick: Memory leak in WriteMSLImage function in coders/msl.c CVE-2017-14139
VCID-zcjr-jyky-8qfw ImageMagick: Improper input validadion in load_level function in coders/xcf.c CVE-2017-13133
VCID-zm7j-yd44-y7f1 CVE-2017-12418
VCID-zmkt-4vak-n7dy CVE-2017-14607
VCID-zpus-dghj-qfav An issue was discovered in ImageMagick 7.0.7. The MogrifyImageList function in MagickWand/mogrify.c allows attackers to cause a denial of service (assertion failure and application exit in ReplaceImageInList) via a crafted file. CVE-2017-18252
VCID-zq7b-wtvv-sfax In ImageMagick 7.0.8-3 Q16, ReadBMPImage and WriteBMPImage in coders/bmp.c allow attackers to cause an out of bounds write via a crafted file. CVE-2018-12599
VCID-zqnp-daqg-zuhr security update CVE-2017-11528
VCID-zr57-frp9-tqad security update CVE-2017-11527
VCID-zwhg-xzgp-tuff CVE-2017-15277
VCID-zzht-x714-vbed CVE-2017-11360

Date Actor Action Vulnerability Source VulnerableCode Version
2025-08-01T20:17:54.785969+00:00 Debian Oval Importer Fixing VCID-hhqf-xtyq-akgp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T20:16:06.276089+00:00 Debian Oval Importer Fixing VCID-wwwm-zdj2-3bg8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T20:14:49.451820+00:00 Debian Oval Importer Fixing VCID-3m91-gp6f-qyab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T20:14:25.462789+00:00 Debian Oval Importer Affected by VCID-3zm5-4x36-zyb5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T20:14:14.759486+00:00 Debian Oval Importer Fixing VCID-xmv6-yty2-7yav https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T20:12:50.199411+00:00 Debian Oval Importer Affected by VCID-qtag-h62b-sufr https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T20:10:52.208345+00:00 Debian Oval Importer Affected by VCID-bwba-9yrx-fffe https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T20:09:53.256344+00:00 Debian Oval Importer Fixing VCID-p3u1-edxs-cud2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T20:08:56.530325+00:00 Debian Oval Importer Fixing VCID-u8xc-kp9n-9yce https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T20:01:02.421971+00:00 Debian Oval Importer Affected by VCID-a19s-6jjv-8be6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:57:47.545705+00:00 Debian Oval Importer Fixing VCID-2j3d-fmvm-ryez https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:56:05.527637+00:00 Debian Oval Importer Affected by VCID-2pjj-amcv-5fdj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:56:00.973641+00:00 Debian Oval Importer Fixing VCID-wa6w-ne7x-jfbs https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:53:58.605555+00:00 Debian Oval Importer Fixing VCID-n9td-dw3v-efeq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:51:42.924643+00:00 Debian Oval Importer Fixing VCID-k9zy-9yzt-e3gv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:49:44.216205+00:00 Debian Oval Importer Fixing VCID-4hq4-wxah-d3hn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:49:06.271366+00:00 Debian Oval Importer Fixing VCID-q44n-m52t-23e2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:48:44.843236+00:00 Debian Oval Importer Affected by VCID-tszx-qg5r-skbr https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:47:27.064013+00:00 Debian Oval Importer Affected by VCID-hxny-6bk1-53dc https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:46:59.357722+00:00 Debian Oval Importer Fixing VCID-jgc5-tyep-xfhg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:45:33.056027+00:00 Debian Oval Importer Fixing VCID-9g3r-927k-u7am https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:45:32.262995+00:00 Debian Oval Importer Affected by VCID-dufj-828q-dffa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:44:00.738164+00:00 Debian Oval Importer Fixing VCID-wya2-vnps-tugg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:43:36.423087+00:00 Debian Oval Importer Fixing VCID-ue6b-d7sa-puaz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:43:20.046875+00:00 Debian Oval Importer Fixing VCID-zpus-dghj-qfav https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:42:32.073323+00:00 Debian Oval Importer Affected by VCID-zwak-jx4u-cubr https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:42:02.058329+00:00 Debian Oval Importer Fixing VCID-pwzq-bv3e-jbgj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:38:34.009135+00:00 Debian Oval Importer Fixing VCID-b7tw-edvy-mqfz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:37:28.534652+00:00 Debian Oval Importer Fixing VCID-xfcp-6tds-9udw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:36:05.241319+00:00 Debian Oval Importer Fixing VCID-wfwb-pcj3-9yh9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:34:38.653311+00:00 Debian Oval Importer Fixing VCID-bp41-7dyk-myhn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:32:56.286341+00:00 Debian Oval Importer Fixing VCID-hhsd-dgq8-43dp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:32:40.953420+00:00 Debian Oval Importer Fixing VCID-2yha-4sxk-tqev https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:32:27.738495+00:00 Debian Oval Importer Fixing VCID-w6yd-ptp9-nbcr https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:26:54.343685+00:00 Debian Oval Importer Affected by VCID-9z4q-mjxk-fbb4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:26:27.096267+00:00 Debian Oval Importer Fixing VCID-9nu5-qvw8-gkgj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:24:13.221690+00:00 Debian Oval Importer Fixing VCID-6hkv-a8pd-huhk https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:23:40.224841+00:00 Debian Oval Importer Fixing VCID-sgyr-mfdr-77c7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:21:45.884608+00:00 Debian Oval Importer Affected by VCID-qqgz-psvu-hqgm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:19:44.352867+00:00 Debian Oval Importer Fixing VCID-47r5-u7xu-2bc7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:18:49.763879+00:00 Debian Oval Importer Fixing VCID-3db9-xwdj-rfbt https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:17:18.976418+00:00 Debian Oval Importer Fixing VCID-rq13-xkhe-2ud6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:15:06.419250+00:00 Debian Oval Importer Affected by VCID-6bkh-a886-cqhx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:13:51.082023+00:00 Debian Oval Importer Affected by VCID-xsyh-1hgx-sqfv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:13:32.344432+00:00 Debian Oval Importer Affected by VCID-88cm-5bcj-g3h3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:09:51.890104+00:00 Debian Oval Importer Fixing VCID-264v-5zs1-zfa4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:09:38.236542+00:00 Debian Oval Importer Fixing VCID-6tqy-pn93-fkbm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:09:16.497218+00:00 Debian Oval Importer Fixing VCID-uwrn-2xr6-bbdx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:09:14.344321+00:00 Debian Oval Importer Fixing VCID-fp3a-gz5g-quh7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:07:34.688749+00:00 Debian Oval Importer Affected by VCID-njgw-5qjn-93dc https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:07:14.775569+00:00 Debian Oval Importer Fixing VCID-zask-3t1q-7yat https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:07:06.654544+00:00 Debian Oval Importer Affected by VCID-ks7j-wqat-kqag https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:04:51.374096+00:00 Debian Oval Importer Fixing VCID-9s17-74cu-mqcz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:01:35.970710+00:00 Debian Oval Importer Affected by VCID-xbv8-bcm4-nkce https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:01:17.773108+00:00 Debian Oval Importer Fixing VCID-5ez1-dbd6-ukbz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:59:48.224930+00:00 Debian Oval Importer Affected by VCID-grdb-pd8w-dffe https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:55:54.288735+00:00 Debian Oval Importer Fixing VCID-qrua-jrws-2yaw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:54:54.770449+00:00 Debian Oval Importer Fixing VCID-rzue-m3qj-93az https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:52:45.389687+00:00 Debian Oval Importer Affected by VCID-gx18-nsdj-uyh2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:51:05.043560+00:00 Debian Oval Importer Fixing VCID-89zy-gb3h-ffax https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:50:12.719874+00:00 Debian Oval Importer Fixing VCID-4c7p-z7av-fuev https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:49:55.583412+00:00 Debian Oval Importer Affected by VCID-x1fg-jkra-kffv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:47:59.337345+00:00 Debian Oval Importer Fixing VCID-at4a-nr5e-c7fh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:45:28.129385+00:00 Debian Oval Importer Fixing VCID-5gn4-1fup-33f7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:43:33.433088+00:00 Debian Oval Importer Affected by VCID-u1h6-93ev-jucd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:42:42.070055+00:00 Debian Oval Importer Fixing VCID-5jzv-whkv-c7gr https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:41:38.714726+00:00 Debian Oval Importer Fixing VCID-ymq7-g6g1-sqcs https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:36:40.226103+00:00 Debian Oval Importer Fixing VCID-7u7b-vmy7-9kcc https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:34:42.989462+00:00 Debian Oval Importer Fixing VCID-et3q-2xc5-5yez https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:31:15.518893+00:00 Debian Oval Importer Fixing VCID-3dnz-1h8c-nfcp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:30:24.303552+00:00 Debian Oval Importer Fixing VCID-s28n-hscd-yqcf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:30:06.009344+00:00 Debian Oval Importer Fixing VCID-bz1d-f4r2-2qcs https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:29:31.185146+00:00 Debian Oval Importer Fixing VCID-78st-m625-xbed https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:28:08.719403+00:00 Debian Oval Importer Affected by VCID-5n88-wgcm-gkgy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:22:48.677217+00:00 Debian Oval Importer Fixing VCID-h3pz-9qgw-3yc9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:22:36.620342+00:00 Debian Oval Importer Fixing VCID-m6xg-eg6n-8uez https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:22:31.524719+00:00 Debian Oval Importer Fixing VCID-2vz9-nnhf-qyca https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:21:10.251091+00:00 Debian Oval Importer Affected by VCID-1rkx-vg46-cqb1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:14:54.559053+00:00 Debian Oval Importer Affected by VCID-2q76-687g-1yc7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:13:31.432785+00:00 Debian Oval Importer Affected by VCID-gdy4-rgyb-cyay https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:13:22.380393+00:00 Debian Oval Importer Affected by VCID-yqqr-2npb-d3bj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:12:30.973528+00:00 Debian Oval Importer Fixing VCID-ppet-pw55-eugw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:11:06.692398+00:00 Debian Oval Importer Affected by VCID-fj65-urt2-j7d4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:08:55.151093+00:00 Debian Oval Importer Affected by VCID-cupf-a4eg-4kep https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:08:03.266082+00:00 Debian Oval Importer Fixing VCID-vakg-n18k-5ye6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:07:38.269918+00:00 Debian Oval Importer Affected by VCID-nsay-9we1-93gd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:06:28.574740+00:00 Debian Oval Importer Fixing VCID-zqnp-daqg-zuhr https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:05:58.322196+00:00 Debian Oval Importer Fixing VCID-crcq-gmsh-1kaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:00:24.065226+00:00 Debian Oval Importer Fixing VCID-gchh-p94f-yyem https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:59:25.762305+00:00 Debian Oval Importer Fixing VCID-s22k-4hek-x7by https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:58:54.853010+00:00 Debian Oval Importer Fixing VCID-q8rw-p6t4-1ycw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:58:53.408653+00:00 Debian Oval Importer Fixing VCID-t76d-reth-juch https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:53:10.632861+00:00 Debian Oval Importer Fixing VCID-sxgt-kbjm-q7es https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:51:33.084503+00:00 Debian Oval Importer Affected by VCID-547m-yhv9-eug1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:51:16.450713+00:00 Debian Oval Importer Fixing VCID-4bbf-de5d-ayfs https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:50:23.465462+00:00 Debian Oval Importer Fixing VCID-zmkt-4vak-n7dy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:49:08.641116+00:00 Debian Oval Importer Affected by VCID-hjur-fa1a-kqc9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:45:44.745842+00:00 Debian Oval Importer Fixing VCID-zr57-frp9-tqad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:45:18.902542+00:00 Debian Oval Importer Affected by VCID-eum6-7pge-w7ce https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:40:36.610222+00:00 Debian Oval Importer Fixing VCID-ueqy-x7m8-nudr https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:38:51.240166+00:00 Debian Oval Importer Affected by VCID-cj58-yb7b-vqfk https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:38:39.095239+00:00 Debian Oval Importer Fixing VCID-nkwg-8hec-nkf5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:33:42.943325+00:00 Debian Oval Importer Fixing VCID-ffev-4uwp-u3f9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:33:31.789880+00:00 Debian Oval Importer Affected by VCID-5d42-dy6p-fuap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:31:13.873640+00:00 Debian Oval Importer Fixing VCID-9g1m-5cmq-ebf1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:28:35.884601+00:00 Debian Oval Importer Fixing VCID-zzht-x714-vbed https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:27:42.327715+00:00 Debian Oval Importer Affected by VCID-ysp8-74va-hqhq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:24:20.484709+00:00 Debian Oval Importer Fixing VCID-7zke-pjek-2ka4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:23:39.919942+00:00 Debian Oval Importer Fixing VCID-j7cn-e5yp-kkb3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:23:10.882981+00:00 Debian Oval Importer Fixing VCID-nv82-pw1p-7qcf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:20:48.687544+00:00 Debian Oval Importer Fixing VCID-6d49-nxdf-fkde https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:19:06.286758+00:00 Debian Oval Importer Fixing VCID-btf2-qd34-2bbg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:18:25.182157+00:00 Debian Oval Importer Affected by VCID-qfeu-89fm-cfds https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:11:15.184059+00:00 Debian Oval Importer Fixing VCID-1v8y-vqba-jqge https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:08:27.004349+00:00 Debian Oval Importer Affected by VCID-n466-edc9-h7bh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:08:18.466014+00:00 Debian Oval Importer Affected by VCID-a13r-w6sr-bbhu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:05:51.088732+00:00 Debian Oval Importer Fixing VCID-w828-9ff3-kuct https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:02:47.444116+00:00 Debian Oval Importer Affected by VCID-u4h1-4d1f-97ah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:01:10.154714+00:00 Debian Oval Importer Affected by VCID-3s65-avm8-r7c7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:56:43.682584+00:00 Debian Oval Importer Fixing VCID-nkre-ttrz-tyfa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:54:59.627661+00:00 Debian Oval Importer Fixing VCID-dpp9-9j9u-m3ep https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:51:47.072738+00:00 Debian Oval Importer Fixing VCID-pgk3-ntd3-j7f7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:48:09.718009+00:00 Debian Oval Importer Affected by VCID-z92h-ur6y-wyfe https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:46:29.581013+00:00 Debian Oval Importer Fixing VCID-zq7b-wtvv-sfax https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:46:11.215829+00:00 Debian Oval Importer Fixing VCID-13eu-h4wj-6qgm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:45:36.786871+00:00 Debian Oval Importer Affected by VCID-rsr8-m8qz-wqhg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:40:29.187955+00:00 Debian Oval Importer Fixing VCID-e2ge-x9z3-jkbe https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:38:49.544931+00:00 Debian Oval Importer Affected by VCID-emsu-ggm4-cfgx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:38:18.206707+00:00 Debian Oval Importer Affected by VCID-2cvy-emtr-6yar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:36:04.328881+00:00 Debian Oval Importer Fixing VCID-s5kq-zjke-v3du https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:34:24.426859+00:00 Debian Oval Importer Fixing VCID-ru49-ddyh-c7fh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:31:25.716329+00:00 Debian Oval Importer Fixing VCID-qg4m-vfe8-m3fy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:30:49.824840+00:00 Debian Oval Importer Fixing VCID-49xe-5khv-qbd3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:29:00.068778+00:00 Debian Oval Importer Fixing VCID-xqwp-74p6-skdy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:28:11.166289+00:00 Debian Oval Importer Fixing VCID-wcqd-ydrw-6bag https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:28:01.953420+00:00 Debian Oval Importer Fixing VCID-5qus-gg2w-vua8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:24:29.957864+00:00 Debian Oval Importer Fixing VCID-dawp-jcge-cqeg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:23:29.754944+00:00 Debian Oval Importer Fixing VCID-rnpb-2144-mbhx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:22:31.500531+00:00 Debian Oval Importer Fixing VCID-wx22-xj5b-j7fg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:22:23.638690+00:00 Debian Oval Importer Fixing VCID-8g1m-1c3d-xkc3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:18:55.609333+00:00 Debian Oval Importer Fixing VCID-1auk-t6k4-6kdc https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:18:37.360898+00:00 Debian Oval Importer Affected by VCID-ksjq-14z6-uqfw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:17:01.804239+00:00 Debian Oval Importer Affected by VCID-yw39-g9tr-zbex https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:12:40.320460+00:00 Debian Oval Importer Affected by VCID-uw5m-5g5v-fyge https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:10:37.726928+00:00 Debian Oval Importer Fixing VCID-na87-638b-b3bn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:07:31.168560+00:00 Debian Oval Importer Affected by VCID-m7dk-3jhe-yqdm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:05:10.275367+00:00 Debian Oval Importer Affected by VCID-2b61-m9ef-hyee https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:03:54.925132+00:00 Debian Oval Importer Fixing VCID-p6us-cd93-dbbn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:03:24.957968+00:00 Debian Oval Importer Fixing VCID-a3tm-6vy3-rbhb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:03:12.310917+00:00 Debian Oval Importer Fixing VCID-dtw3-pjmn-xkg5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:02:36.715358+00:00 Debian Oval Importer Affected by VCID-zcge-y8nt-pug8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:02:19.267312+00:00 Debian Oval Importer Affected by VCID-z2yz-9hd7-ybb2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:01:40.816267+00:00 Debian Oval Importer Fixing VCID-ppeg-pz24-zyhb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:58:12.156062+00:00 Debian Oval Importer Affected by VCID-mr1g-8k68-53a9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:57:09.912917+00:00 Debian Oval Importer Fixing VCID-jpbq-s4mh-gudc https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:55:16.164601+00:00 Debian Oval Importer Fixing VCID-rmh5-nd1p-ybgy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:53:44.590618+00:00 Debian Oval Importer Fixing VCID-a8fm-fb22-wkbx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:52:32.521374+00:00 Debian Oval Importer Fixing VCID-gzyn-pxa7-ubbx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:50:16.733818+00:00 Debian Oval Importer Fixing VCID-6s97-b43m-rffk https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:47:27.096520+00:00 Debian Oval Importer Fixing VCID-c3g3-jxt3-pydz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:46:53.842634+00:00 Debian Oval Importer Fixing VCID-cjxw-4tkx-57fc https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:46:35.260016+00:00 Debian Oval Importer Fixing VCID-zwhg-xzgp-tuff https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:46:31.336995+00:00 Debian Oval Importer Fixing VCID-vbrp-drq7-a7e5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:44:13.107372+00:00 Debian Oval Importer Fixing VCID-59tg-4xy9-j7g5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:43:09.665094+00:00 Debian Oval Importer Fixing VCID-t532-rkm1-pfgk https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:43:06.384892+00:00 Debian Oval Importer Affected by VCID-x28e-mmme-pqg4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:42:03.700496+00:00 Debian Oval Importer Fixing VCID-8jj9-28rn-z3dk https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:39:54.818824+00:00 Debian Oval Importer Affected by VCID-3ntg-4qdn-9fhr https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:39:45.104489+00:00 Debian Oval Importer Fixing VCID-vcct-6zjb-gkds https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:38:57.185085+00:00 Debian Oval Importer Fixing VCID-ucaw-7f9e-rfgt https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:37:50.057689+00:00 Debian Oval Importer Fixing VCID-fx82-r6vn-cbcn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:35:32.785809+00:00 Debian Oval Importer Affected by VCID-gf34-7nqc-rkex https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:35:26.476135+00:00 Debian Oval Importer Fixing VCID-8hv5-6ttf-eqg6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:34:23.524133+00:00 Debian Oval Importer Affected by VCID-jmm2-cv2k-23gg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:34:12.023213+00:00 Debian Oval Importer Affected by VCID-nac1-r84b-9bha https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:32:56.143576+00:00 Debian Oval Importer Affected by VCID-pzng-h7as-nbax https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:31:34.856579+00:00 Debian Oval Importer Fixing VCID-s7ys-dscb-eug4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:31:23.919361+00:00 Debian Oval Importer Fixing VCID-t14g-b5b8-vudj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:30:20.720838+00:00 Debian Oval Importer Affected by VCID-t8cr-axxf-nybn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:29:07.072774+00:00 Debian Oval Importer Affected by VCID-dnsz-nv7p-57gw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:27:53.173371+00:00 Debian Oval Importer Fixing VCID-wv94-hvju-6udu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:27:27.015732+00:00 Debian Oval Importer Fixing VCID-jxuc-91c8-3yfu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:24:55.195067+00:00 Debian Oval Importer Affected by VCID-kuvt-j9z3-x7a4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:23:58.616844+00:00 Debian Oval Importer Affected by VCID-4a38-d7w8-nkda https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:23:36.915138+00:00 Debian Oval Importer Fixing VCID-rezy-97be-g7e6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:23:05.747117+00:00 Debian Oval Importer Fixing VCID-b6ug-q8ds-6qfd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:19:28.855271+00:00 Debian Oval Importer Fixing VCID-jw6w-adha-f3g2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:18:29.173011+00:00 Debian Oval Importer Fixing VCID-bdnu-1t5d-zkcq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:16:35.241167+00:00 Debian Oval Importer Fixing VCID-we87-egzu-hkhp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:16:15.294286+00:00 Debian Oval Importer Fixing VCID-j8ue-uwv8-x3h3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:15:16.365993+00:00 Debian Oval Importer Affected by VCID-brwb-nd6k-fydc https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:15:07.261296+00:00 Debian Oval Importer Fixing VCID-298s-k8zp-1qe4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:14:51.714294+00:00 Debian Oval Importer Affected by VCID-zchq-3w34-wye4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:14:18.379532+00:00 Debian Oval Importer Fixing VCID-1amj-a48d-2bae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:14:17.597754+00:00 Debian Oval Importer Affected by VCID-ys9e-v9qy-aqgb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:12:02.456018+00:00 Debian Oval Importer Fixing VCID-93js-uftq-a3g3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:11:19.335552+00:00 Debian Oval Importer Affected by VCID-h8bj-q21n-hqdd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:10:53.774762+00:00 Debian Oval Importer Affected by VCID-q7u2-azaf-cffg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:09:44.986369+00:00 Debian Oval Importer Fixing VCID-kqt1-zvbg-6ugr https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:08:41.115186+00:00 Debian Oval Importer Affected by VCID-3t6y-zkwk-53h2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:08:37.257163+00:00 Debian Oval Importer Fixing VCID-fyet-7r1c-zken https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:08:25.114212+00:00 Debian Oval Importer Fixing VCID-1w33-8m5t-9qgc https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:59:12.695775+00:00 Debian Oval Importer Affected by VCID-u2s3-mh9s-fqb1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:57:00.052013+00:00 Debian Oval Importer Affected by VCID-1raj-62cs-pbbj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:56:39.303635+00:00 Debian Oval Importer Fixing VCID-r2gr-uxkz-6ybx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:53:36.774637+00:00 Debian Oval Importer Fixing VCID-ejsm-2aay-d3bw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:52:33.866821+00:00 Debian Oval Importer Fixing VCID-g4ms-q1rg-9bac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:51:33.702936+00:00 Debian Oval Importer Fixing VCID-j4qh-u6b5-kubz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:51:22.681025+00:00 Debian Oval Importer Fixing VCID-wk27-78sw-m3f7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:45:20.041502+00:00 Debian Oval Importer Fixing VCID-sdsq-2atm-kub9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:43:04.243181+00:00 Debian Oval Importer Fixing VCID-cpnd-da8q-u3d3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:42:25.461838+00:00 Debian Oval Importer Affected by VCID-wr2f-mge9-h7bx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:41:52.134271+00:00 Debian Oval Importer Fixing VCID-w91d-gytr-jbaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:41:18.877324+00:00 Debian Oval Importer Affected by VCID-7c7g-r29j-dbap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:40:54.283177+00:00 Debian Oval Importer Fixing VCID-6pw6-xhet-hqhg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:39:46.178214+00:00 Debian Oval Importer Fixing VCID-8n3x-hpwk-53hs https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:36:35.323532+00:00 Debian Oval Importer Fixing VCID-c79c-1k53-57bq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:33:51.734388+00:00 Debian Oval Importer Fixing VCID-gd2e-7rb8-q7fs https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:32:29.421675+00:00 Debian Oval Importer Fixing VCID-rb5j-4jg3-2qg1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:31:38.560694+00:00 Debian Oval Importer Fixing VCID-b431-ek8x-5qej https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:30:10.966929+00:00 Debian Oval Importer Affected by VCID-yv6x-218b-xkem https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:30:07.666698+00:00 Debian Oval Importer Fixing VCID-34ta-8z2p-4kbr https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:29:48.140555+00:00 Debian Oval Importer Affected by VCID-baqn-ja5v-rbej https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:28:33.259417+00:00 Debian Oval Importer Fixing VCID-byny-nv55-3bdw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:27:16.022404+00:00 Debian Oval Importer Fixing VCID-hb38-paqd-tfe4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:26:48.847285+00:00 Debian Oval Importer Affected by VCID-md4k-w65k-7qea https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:26:14.834195+00:00 Debian Oval Importer Fixing VCID-sdfn-cz76-gqdg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:20:52.770899+00:00 Debian Oval Importer Affected by VCID-86rs-wh2z-33ca https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:20:50.583198+00:00 Debian Oval Importer Fixing VCID-awms-5a6g-a3cm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:18:20.531610+00:00 Debian Oval Importer Fixing VCID-vswx-m2uf-xkca https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:17:59.923421+00:00 Debian Oval Importer Fixing VCID-cv56-t7px-73g5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:17:36.442031+00:00 Debian Oval Importer Fixing VCID-nh3x-3ve7-fkht https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:17:25.342206+00:00 Debian Oval Importer Fixing VCID-kzz6-g2hj-r3ax https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:17:09.456586+00:00 Debian Oval Importer Fixing VCID-p3b1-4w29-y3d8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:14:30.782908+00:00 Debian Oval Importer Fixing VCID-recj-t969-1bfg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:14:23.259659+00:00 Debian Oval Importer Fixing VCID-u2vg-a9nc-93cg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:13:09.532773+00:00 Debian Oval Importer Affected by VCID-wkam-uue7-9ycq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:09:06.034296+00:00 Debian Oval Importer Fixing VCID-68qg-kfmv-pkg8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:07:41.695630+00:00 Debian Oval Importer Fixing VCID-fmbe-ruvf-dfgw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:06:12.782508+00:00 Debian Oval Importer Affected by VCID-j5n1-qp1c-77bn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:04:58.349987+00:00 Debian Oval Importer Fixing VCID-qnsg-hdfz-buh6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:03:38.957599+00:00 Debian Oval Importer Fixing VCID-dp22-ddrt-5qgx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:01:40.769422+00:00 Debian Oval Importer Fixing VCID-3sc8-jdhf-13a3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:00:31.739915+00:00 Debian Oval Importer Fixing VCID-b27b-9cgk-4kh1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:00:11.336850+00:00 Debian Oval Importer Fixing VCID-unuz-ah7c-3qe1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:58:19.107097+00:00 Debian Oval Importer Affected by VCID-vjy2-aqt6-dka7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:58:13.791245+00:00 Debian Oval Importer Affected by VCID-9ycn-xry7-nuem https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:54:24.005526+00:00 Debian Oval Importer Fixing VCID-5fwn-n4rt-3ydd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:51:11.229671+00:00 Debian Oval Importer Affected by VCID-bwe1-eu65-tyh5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:48:37.730174+00:00 Debian Oval Importer Fixing VCID-wvfp-4nq7-tbbe https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:47:41.136012+00:00 Debian Oval Importer Fixing VCID-8un2-2exw-k7ax https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:47:33.940633+00:00 Debian Oval Importer Affected by VCID-d16g-17gy-xuc3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:47:02.019584+00:00 Debian Oval Importer Fixing VCID-fttn-a6r4-nfb5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:44:48.406688+00:00 Debian Oval Importer Fixing VCID-qy56-dc8r-sbec https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:42:33.749025+00:00 Debian Oval Importer Fixing VCID-puc6-bhqg-pqgp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:40:52.816596+00:00 Debian Oval Importer Fixing VCID-nzt9-h8c7-dfep https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:40:26.313441+00:00 Debian Oval Importer Fixing VCID-4emt-4a5y-jqbr https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:39:56.953294+00:00 Debian Oval Importer Fixing VCID-vhem-ec3m-1kh3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:39:48.681303+00:00 Debian Oval Importer Affected by VCID-33hg-wfza-5udb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:39:47.901623+00:00 Debian Oval Importer Fixing VCID-ysfh-u4pc-97he https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:37:51.548484+00:00 Debian Oval Importer Affected by VCID-u4ac-9vqw-n3a3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:37:19.003048+00:00 Debian Oval Importer Fixing VCID-gnrw-b3hv-c7cu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:32:20.862927+00:00 Debian Oval Importer Fixing VCID-fp5v-x1rf-8kag https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:31:07.171601+00:00 Debian Oval Importer Fixing VCID-ndjk-abfc-muh8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:29:29.989459+00:00 Debian Oval Importer Affected by VCID-ctza-8s12-gfc5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:28:49.152820+00:00 Debian Oval Importer Fixing VCID-a1st-ksh2-zkfr https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:26:33.034297+00:00 Debian Oval Importer Fixing VCID-7wp5-bxhm-sfgn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:25:08.812416+00:00 Debian Oval Importer Fixing VCID-x4wj-555n-1bgy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:24:44.028919+00:00 Debian Oval Importer Affected by VCID-37fg-sqsm-7kh1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:24:24.881624+00:00 Debian Oval Importer Fixing VCID-qqac-jt5v-jbfy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:22:09.465742+00:00 Debian Oval Importer Fixing VCID-zm7j-yd44-y7f1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:21:03.586405+00:00 Debian Oval Importer Affected by VCID-t5yb-6h6b-gqbz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:20:50.250361+00:00 Debian Oval Importer Affected by VCID-f1aq-apyd-uufk https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:18:14.922663+00:00 Debian Oval Importer Affected by VCID-u6xe-ppj8-4ucj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:17:00.739058+00:00 Debian Oval Importer Fixing VCID-319r-kp8f-vbdm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:16:48.935410+00:00 Debian Oval Importer Fixing VCID-zcjr-jyky-8qfw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:15:28.780165+00:00 Debian Oval Importer Fixing VCID-ydhm-uyg6-ckfp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:15:25.805513+00:00 Debian Oval Importer Affected by VCID-tx7f-yru5-xuem https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:15:22.928353+00:00 Debian Oval Importer Affected by VCID-2nmc-gmhb-b3c7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:10:46.597242+00:00 Debian Oval Importer Fixing VCID-5uwy-qk8f-v7c9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:10:41.323385+00:00 Debian Oval Importer Affected by VCID-bcfw-39ae-muhg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:07:46.697331+00:00 Debian Oval Importer Fixing VCID-qb9s-c11m-3ffj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:04:38.235336+00:00 Debian Oval Importer Affected by VCID-hmxu-7kfz-rugm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:03:43.678868+00:00 Debian Oval Importer Fixing VCID-cwnh-etg7-vybk https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:03:22.293043+00:00 Debian Oval Importer Fixing VCID-hz4h-8vpk-3ydh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:02:46.472641+00:00 Debian Oval Importer Affected by VCID-aek4-5pze-93az https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:00:02.066987+00:00 Debian Oval Importer Fixing VCID-q9w7-hc3a-9qbr https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:59:34.725643+00:00 Debian Oval Importer Fixing VCID-x9za-naf2-9bbg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:58:56.510312+00:00 Debian Oval Importer Fixing VCID-uckg-7mx4-f3b4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:57:35.528157+00:00 Debian Oval Importer Affected by VCID-3vv9-a7xj-s3en https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:56:23.558529+00:00 Debian Oval Importer Affected by VCID-dgdj-cdrh-qkhy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:54:26.477093+00:00 Debian Oval Importer Fixing VCID-wnyr-a7fc-jkhy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:53:55.857994+00:00 Debian Oval Importer Fixing VCID-vjes-8qme-7yf1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:53:28.499064+00:00 Debian Oval Importer Fixing VCID-qa6g-412e-67f7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:50:08.867797+00:00 Debian Oval Importer Fixing VCID-mac3-r77j-j3be https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:45:52.466981+00:00 Debian Oval Importer Affected by VCID-7tyv-mr5h-nfbc https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:44:12.121143+00:00 Debian Oval Importer Fixing VCID-2sd5-zp1k-t7g8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:43:56.236176+00:00 Debian Oval Importer Affected by VCID-qkqc-m9gq-myh4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:41:29.137970+00:00 Debian Oval Importer Affected by VCID-3cth-4trq-63eh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:38:57.657486+00:00 Debian Oval Importer Fixing VCID-1vfd-3d9n-wkef https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:38:07.483858+00:00 Debian Oval Importer Affected by VCID-pput-gb3u-1yfn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:36:50.120277+00:00 Debian Oval Importer Fixing VCID-k3x4-udfe-dfe7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:35:03.518498+00:00 Debian Oval Importer Fixing VCID-w188-hs63-v3dd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:34:30.688802+00:00 Debian Oval Importer Fixing VCID-ncy1-kebf-6ff3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:34:07.327082+00:00 Debian Oval Importer Fixing VCID-1772-gkgq-6qfc https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:33:43.901334+00:00 Debian Oval Importer Fixing VCID-4r92-smf5-6fa1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:33:18.095771+00:00 Debian Oval Importer Fixing VCID-ng53-pmv5-cff3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:32:45.193808+00:00 Debian Oval Importer Fixing VCID-z4cs-yayk-6bf5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:31:18.218073+00:00 Debian Oval Importer Fixing VCID-7jgx-r2zj-1qcc https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:31:16.068209+00:00 Debian Oval Importer Fixing VCID-1kk6-ebvb-cufj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:31:09.629701+00:00 Debian Oval Importer Affected by VCID-a29e-4vdk-5kac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:29:57.628337+00:00 Debian Oval Importer Fixing VCID-hpy8-j8cc-rbcv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:29:39.102180+00:00 Debian Oval Importer Fixing VCID-mraq-98fa-6khb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:29:03.628538+00:00 Debian Oval Importer Affected by VCID-jwpg-k35f-9bdg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:28:32.019026+00:00 Debian Oval Importer Fixing VCID-a9bc-gcd1-cqfe https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:28:22.497433+00:00 Debian Oval Importer Affected by VCID-bftq-c6bs-vuds https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:26:10.480023+00:00 Debian Oval Importer Affected by VCID-awsg-gwr1-9ubp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:25:31.926856+00:00 Debian Oval Importer Fixing VCID-dvf3-ft4g-gug7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:25:24.493753+00:00 Debian Oval Importer Fixing VCID-yjhq-7xpb-akbb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:22:17.097241+00:00 Debian Oval Importer Affected by VCID-jdbn-umdt-hyd6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:20:42.095461+00:00 Debian Oval Importer Fixing VCID-5xrb-rpxz-2ud2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:18:11.183156+00:00 Debian Oval Importer Affected by VCID-b2vj-nfkf-kfcj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:18:08.992088+00:00 Debian Oval Importer Fixing VCID-nqzy-5w9c-ekbt https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:17:56.230836+00:00 Debian Oval Importer Fixing VCID-g9xh-zys3-77ad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:17:23.394382+00:00 Debian Oval Importer Affected by VCID-c6ew-j8b4-bug3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:16:59.162828+00:00 Debian Oval Importer Fixing VCID-geys-v8jx-y7aw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:15:34.441267+00:00 Debian Oval Importer Affected by VCID-b7yw-c54g-6ud4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:12:55.838722+00:00 Debian Oval Importer Fixing VCID-nz7x-798a-37h2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:10:49.155698+00:00 Debian Oval Importer Fixing VCID-8c4n-x9ga-rbgc https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:10:27.109568+00:00 Debian Oval Importer Fixing VCID-1u7b-k7k9-bydh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:07:16.352146+00:00 Debian Oval Importer Affected by VCID-4xz1-awu7-4bcv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:07:04.045615+00:00 Debian Oval Importer Affected by VCID-hetd-51ht-9uay https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:06:14.993160+00:00 Debian Oval Importer Affected by VCID-t2yz-ptkv-rqbg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:04:21.253101+00:00 Debian Oval Importer Fixing VCID-uvxv-jv61-e3ew https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:03:58.788660+00:00 Debian Oval Importer Fixing VCID-p1qz-apnc-7qfk https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:03:54.522080+00:00 Debian Oval Importer Affected by VCID-7der-a6bg-kbba https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:03:29.923741+00:00 Debian Oval Importer Fixing VCID-7jd4-gmr7-ayfm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:00:52.780612+00:00 Debian Oval Importer Fixing VCID-4b7a-6dcj-cqgg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:56:13.558977+00:00 Debian Oval Importer Affected by VCID-zuet-u9q8-y3gp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:54:03.123113+00:00 Debian Oval Importer Fixing VCID-kuzn-4h9m-sqhg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:51:35.255025+00:00 Debian Oval Importer Fixing VCID-cd6j-rcga-fych https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:51:29.129078+00:00 Debian Oval Importer Affected by VCID-vzx6-hbj9-s7fm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:50:10.619818+00:00 Debian Oval Importer Fixing VCID-ucms-mjcb-hbb5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:49:33.227704+00:00 Debian Oval Importer Affected by VCID-gneb-ytr3-nkh8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:46:09.476245+00:00 Debian Oval Importer Fixing VCID-md4k-w65k-7qea https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:44:54.072585+00:00 Debian Oval Importer Fixing VCID-bftq-c6bs-vuds https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:44:17.257539+00:00 Debian Oval Importer Fixing VCID-emsu-ggm4-cfgx https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:42:52.606397+00:00 Debian Oval Importer Fixing VCID-dnsz-nv7p-57gw https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:42:04.334305+00:00 Debian Oval Importer Fixing VCID-h8bj-q21n-hqdd https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:41:31.894107+00:00 Debian Oval Importer Fixing VCID-brwb-nd6k-fydc https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:40:54.747545+00:00 Debian Oval Importer Fixing VCID-grdb-pd8w-dffe https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:39:31.144289+00:00 Debian Oval Importer Fixing VCID-3vv9-a7xj-s3en https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:37:43.220268+00:00 Debian Oval Importer Fixing VCID-wr2f-mge9-h7bx https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:37:16.081641+00:00 Debian Oval Importer Fixing VCID-z92h-ur6y-wyfe https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:36:48.845098+00:00 Debian Oval Importer Fixing VCID-hjur-fa1a-kqc9 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:36:15.443669+00:00 Debian Oval Importer Fixing VCID-eum6-7pge-w7ce https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:35:23.708129+00:00 Debian Oval Importer Fixing VCID-7c7g-r29j-dbap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:34:11.592167+00:00 Debian Oval Importer Fixing VCID-u6xe-ppj8-4ucj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:33:59.045772+00:00 Debian Oval Importer Fixing VCID-jmm2-cv2k-23gg https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:33:38.590049+00:00 Debian Oval Importer Fixing VCID-qtag-h62b-sufr https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:31:38.172027+00:00 Debian Oval Importer Fixing VCID-a13r-w6sr-bbhu https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:30:14.584122+00:00 Debian Oval Importer Fixing VCID-yw39-g9tr-zbex https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:29:24.441757+00:00 Debian Oval Importer Fixing VCID-hxny-6bk1-53dc https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:29:12.599351+00:00 Debian Oval Importer Fixing VCID-u2s3-mh9s-fqb1 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:28:08.073136+00:00 Debian Oval Importer Fixing VCID-f1aq-apyd-uufk https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:27:55.751234+00:00 Debian Oval Importer Fixing VCID-hetd-51ht-9uay https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:27:54.100243+00:00 Debian Oval Importer Fixing VCID-x28e-mmme-pqg4 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:27:37.202220+00:00 Debian Oval Importer Fixing VCID-xbv8-bcm4-nkce https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:24:41.024067+00:00 Debian Oval Importer Fixing VCID-uw5m-5g5v-fyge https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:24:17.342989+00:00 Debian Oval Importer Fixing VCID-3cth-4trq-63eh https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:23:26.012177+00:00 Debian Oval Importer Fixing VCID-3ntg-4qdn-9fhr https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:22:40.671889+00:00 Debian Oval Importer Fixing VCID-aek4-5pze-93az https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:22:32.646850+00:00 Debian Oval Importer Fixing VCID-9ycn-xry7-nuem https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:21:49.704335+00:00 Debian Oval Importer Fixing VCID-j5n1-qp1c-77bn https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:21:22.020604+00:00 Debian Oval Importer Fixing VCID-t2yz-ptkv-rqbg https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:21:14.487943+00:00 Debian Oval Importer Fixing VCID-jdbn-umdt-hyd6 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:19:40.746987+00:00 Debian Oval Importer Fixing VCID-pput-gb3u-1yfn https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:16:53.699072+00:00 Debian Oval Importer Fixing VCID-ksjq-14z6-uqfw https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:16:32.988455+00:00 Debian Oval Importer Fixing VCID-4xz1-awu7-4bcv https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:15:57.284623+00:00 Debian Oval Importer Fixing VCID-tx7f-yru5-xuem https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:15:25.771056+00:00 Debian Oval Importer Fixing VCID-2nmc-gmhb-b3c7 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:15:22.785362+00:00 Debian Oval Importer Fixing VCID-t8cr-axxf-nybn https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:14:30.728515+00:00 Debian Oval Importer Fixing VCID-c6ew-j8b4-bug3 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:12:39.908001+00:00 Debian Oval Importer Fixing VCID-gx18-nsdj-uyh2 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:12:38.280438+00:00 Debian Oval Importer Fixing VCID-z2yz-9hd7-ybb2 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0