Search for packages
Package details: pkg:deb/debian/openjdk-7@7u71-2.5.3-2~deb7u1
purl pkg:deb/debian/openjdk-7@7u71-2.5.3-2~deb7u1
Next non-vulnerable version 7u181-2.6.14-1~deb8u1
Latest non-vulnerable version 7u181-2.6.14-1~deb8u1
Risk 10.0
Vulnerabilities affecting this package (156)
Vulnerability Summary Fixed by
VCID-11rf-c5w2-cucw
Aliases:
CVE-2017-10090
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-14qq-xe1b-tfgf
Aliases:
CVE-2017-3289
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-16vg-1yfr-uygv
Aliases:
CVE-2016-0695
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-1eys-kpn5-6qa9
Aliases:
CVE-2017-10355
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-1nt5-dhxe-fyb5
Aliases:
CVE-2014-6585
7u75-2.5.4-2
Affected by 144 other vulnerabilities.
VCID-1u7h-fhfa-jub9
Aliases:
CVE-2018-2579
Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151; JRockit: R28.3.16. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded, JRockit accessible data. Note: This vulnerability applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-1vau-m61a-9bca
Aliases:
CVE-2016-0494
7u95-2.6.4-1~deb7u1
Affected by 103 other vulnerabilities.
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-22sa-3kgk-gbex
Aliases:
CVE-2015-4911
7u95-2.6.4-1~deb7u1
Affected by 103 other vulnerabilities.
VCID-2kwr-hww6-37by
Aliases:
CVE-2016-5573
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-2ybq-fbaf-pqd4
Aliases:
CVE-2018-2603
Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151; JRockit: R28.3.16. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: This vulnerability applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-3cf4-gaec-47dj
Aliases:
CVE-2017-10349
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-423m-e841-1keb
Aliases:
CVE-2015-0408
7u75-2.5.4-2
Affected by 144 other vulnerabilities.
VCID-4d3u-d3zz-kybf
Aliases:
CVE-2018-2599
Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JNDI). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151; JRockit: R28.3.16. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded, JRockit accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: This vulnerability applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 4.8 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L).
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-4psk-rcxk-6qgm
Aliases:
CVE-2017-3544
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-4vph-ka28-bqgb
Aliases:
CVE-2016-3426
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-5btn-7vx7-v3da
Aliases:
CVE-2017-3252
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-5hmx-vw7s-4qdz
Aliases:
CVE-2018-2796
Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Concurrency). Supported versions that are affected are Java SE: 7u171, 8u162 and 10; Java SE Embedded: 8u161; JRockit: R28.3.17. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-5jzd-by8v-a7h5
Aliases:
CVE-2017-10243
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-6fv5-cjv6-qyea
Aliases:
CVE-2017-10285
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-6g15-36rw-3ugt
Aliases:
CVE-2017-3231
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-6kpq-s8g1-k7eq
Aliases:
CVE-2018-2634
Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: JGSS). Supported versions that are affected are Java SE: 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. While the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 6.8 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N).
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-6xyh-8xhe-jyhx
Aliases:
CVE-2015-0383
7u75-2.5.4-2
Affected by 144 other vulnerabilities.
VCID-73sy-qmr5-1fen
Aliases:
CVE-2017-10347
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-78wh-ew9j-4fcu
Aliases:
CVE-2015-0469
7u79-2.5.5-1~deb7u1
Affected by 144 other vulnerabilities.
7u79-2.5.6-1~deb7u1
Affected by 121 other vulnerabilities.
VCID-79ef-qsqu-zfgd
Aliases:
CVE-2015-4760
7u79-2.5.5-1~deb7u1
Affected by 144 other vulnerabilities.
7u79-2.5.6-1~deb7u1
Affected by 121 other vulnerabilities.
VCID-79qx-byuz-eqew
Aliases:
CVE-2016-3606
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-7fyx-njej-27dw
Aliases:
CVE-2017-10074
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-7h43-4axc-akbj
Aliases:
CVE-2018-2663
Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151; JRockit: R28.3.16. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: This vulnerability applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 4.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L).
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-7rsr-hv1j-5uaj
Aliases:
CVE-2014-8873
security update
7u79-2.5.5-1~deb7u1
Affected by 144 other vulnerabilities.
7u79-2.5.6-1~deb7u1
Affected by 121 other vulnerabilities.
VCID-7svy-v5cp-u3fd
Aliases:
CVE-2015-7575
Security researcher Karthikeyan Bhargavan reported an issue in Network Security Services (NSS) where MD5 signatures in the server signature within the TLS 1.2 ServerKeyExchange message are still accepted. This is an issue since NSS has officially disallowed the accepting MD5 as a hash algorithm in signatures since 2011. This issues exposes NSS based clients such as Firefox to theoretical collision-based forgery attacks. This issue was fixed in NSS version 3.20.2.
7u95-2.6.4-1~deb7u1
Affected by 103 other vulnerabilities.
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-87ad-pjf9-ffaq
Aliases:
CVE-2017-10176
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-8ece-pwg5-3feh
Aliases:
CVE-2016-5552
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-8j9w-em9n-ebex
Aliases:
CVE-2015-4734
7u95-2.6.4-1~deb7u1
Affected by 103 other vulnerabilities.
VCID-8k56-3bdw-k3de
Aliases:
CVE-2015-2613
7u79-2.5.5-1~deb7u1
Affected by 144 other vulnerabilities.
7u79-2.5.6-1~deb7u1
Affected by 121 other vulnerabilities.
VCID-9au2-9pjy-wfc4
Aliases:
CVE-2018-2588
Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: LDAP). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151; JRockit: R28.3.16. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded, JRockit accessible data. Note: This vulnerability applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-9k9a-3jz3-wbbj
Aliases:
CVE-2018-2815
Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Serialization). Supported versions that are affected are Java SE: 6u181, 7u171, 8u162 and 10; Java SE Embedded: 8u161; JRockit: R28.3.17. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-9nxq-32sj-dyhk
Aliases:
CVE-2016-3500
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-9ssn-rjdz-63ah
Aliases:
CVE-2015-2601
7u79-2.5.5-1~deb7u1
Affected by 144 other vulnerabilities.
7u79-2.5.6-1~deb7u1
Affected by 121 other vulnerabilities.
VCID-9tr1-9nts-fkh6
Aliases:
CVE-2017-10135
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-9yfh-ac7y-4khk
Aliases:
CVE-2015-0407
7u75-2.5.4-2
Affected by 144 other vulnerabilities.
VCID-apwv-kswx-63gg
Aliases:
CVE-2015-4803
7u95-2.6.4-1~deb7u1
Affected by 103 other vulnerabilities.
VCID-apza-pemc-xkde
Aliases:
CVE-2015-4731
7u79-2.5.5-1~deb7u1
Affected by 144 other vulnerabilities.
7u79-2.5.6-1~deb7u1
Affected by 121 other vulnerabilities.
VCID-bbdp-v23q-fkbw
Aliases:
CVE-2017-10345
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-byhb-uq9y-s3aw
Aliases:
CVE-2015-2628
7u79-2.5.5-1~deb7u1
Affected by 144 other vulnerabilities.
7u79-2.5.6-1~deb7u1
Affected by 121 other vulnerabilities.
VCID-cb8g-cey5-uyd4
Aliases:
CVE-2018-2794
Vulnerability in the Java SE, JRockit component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 6u181, 7u171, 8u162, 10 and JRockit: R28.3.17. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Java SE, JRockit executes to compromise Java SE, JRockit. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, JRockit, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, JRockit. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 7.7 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-cba1-n3sp-k7cw
Aliases:
CVE-2015-0477
7u79-2.5.5-1~deb7u1
Affected by 144 other vulnerabilities.
7u79-2.5.6-1~deb7u1
Affected by 121 other vulnerabilities.
VCID-cfwd-cepj-nkhc
Aliases:
CVE-2016-0466
7u95-2.6.4-1~deb7u1
Affected by 103 other vulnerabilities.
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-cjsq-kmhj-y7ae
Aliases:
CVE-2017-10388
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-crh1-a755-wydt
Aliases:
CVE-2017-10274
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-dtsr-ksp9-suf9
Aliases:
CVE-2018-2637
Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JMX). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151; JRockit: R28.3.16. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded, JRockit accessible data as well as unauthorized access to critical data or complete access to all Java SE, Java SE Embedded, JRockit accessible data. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.0 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-dvy2-vra7-fuhu
Aliases:
CVE-2017-10346
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-e67w-s6np-c7ey
Aliases:
CVE-2015-4844
7u95-2.6.4-1~deb7u1
Affected by 103 other vulnerabilities.
VCID-e95j-1pjk-47ck
Aliases:
CVE-2015-0460
7u79-2.5.5-1~deb7u1
Affected by 144 other vulnerabilities.
7u79-2.5.6-1~deb7u1
Affected by 121 other vulnerabilities.
VCID-edmt-hns2-3faq
Aliases:
CVE-2016-3610
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-ee4d-4xjh-37d5
Aliases:
CVE-2017-3272
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-epuj-k82g-cbe3
Aliases:
CVE-2015-0480
7u79-2.5.5-1~deb7u1
Affected by 144 other vulnerabilities.
7u79-2.5.6-1~deb7u1
Affected by 121 other vulnerabilities.
VCID-evck-2txs-b3dx
Aliases:
CVE-2016-3425
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-gjmt-shd3-2bfm
Aliases:
CVE-2015-0488
7u79-2.5.5-1~deb7u1
Affected by 144 other vulnerabilities.
7u79-2.5.6-1~deb7u1
Affected by 121 other vulnerabilities.
VCID-gmff-n2gw-p7ay
Aliases:
CVE-2015-4882
7u95-2.6.4-1~deb7u1
Affected by 103 other vulnerabilities.
VCID-gqkp-stem-eye1
Aliases:
CVE-2017-10081
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-gsw3-nxhw-wkgu
Aliases:
CVE-2016-0636
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-gy12-zznz-z3e7
Aliases:
CVE-2014-6601
7u75-2.5.4-2
Affected by 144 other vulnerabilities.
VCID-h1ab-nwze-k7fc
Aliases:
CVE-2018-2618
Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JCE). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151; JRockit: R28.3.16. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Java SE Embedded, JRockit accessible data. Note: This vulnerability applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-h5b1-re1v-eudm
Aliases:
CVE-2017-3260
Vulnerability in the Java SE component of Oracle Java SE (subcomponent: AWT). Supported versions that are affected are Java SE: 7u121 and 8u112. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS v3.0 Base Score 8.3 (Confidentiality, Integrity and Availability impacts).
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-h6ed-2h5b-cyfv
Aliases:
CVE-2016-5582
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-h83g-phsn-ryed
Aliases:
CVE-2016-0448
7u95-2.6.4-1~deb7u1
Affected by 103 other vulnerabilities.
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-h9pr-qrzs-dyhg
Aliases:
CVE-2015-4732
7u79-2.5.5-1~deb7u1
Affected by 144 other vulnerabilities.
7u79-2.5.6-1~deb7u1
Affected by 121 other vulnerabilities.
VCID-hbzu-gxsm-77cr
Aliases:
CVE-2015-0410
7u75-2.5.4-2
Affected by 144 other vulnerabilities.
VCID-hc1k-rh4u-cqg5
Aliases:
CVE-2016-5548
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-j4yy-ctu5-1uc3
Aliases:
CVE-2018-2629
Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JGSS). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151; JRockit: R28.3.16. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded, JRockit accessible data. Note: This vulnerability applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N).
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-j88k-zmjr-jyb9
Aliases:
CVE-2018-2678
Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JNDI). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151; JRockit: R28.3.16. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: This vulnerability applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 4.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L).
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-j99c-64x4-53ff
Aliases:
CVE-2014-6593
7u75-2.5.4-2
Affected by 144 other vulnerabilities.
VCID-j9qv-y3cm-1ycp
Aliases:
CVE-2018-2800
Vulnerability in the Java SE, JRockit component of Oracle Java SE (subcomponent: RMI). Supported versions that are affected are Java SE: 6u181, 7u171 and 8u162; JRockit: R28.3.17. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, JRockit. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, JRockit accessible data as well as unauthorized read access to a subset of Java SE, JRockit accessible data. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.0 Base Score 4.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N).
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-jew2-nxrt-zubp
Aliases:
CVE-2014-6587
7u75-2.5.4-2
Affected by 144 other vulnerabilities.
VCID-jq5d-derb-8fe1
Aliases:
CVE-2016-0402
7u95-2.6.4-1~deb7u1
Affected by 103 other vulnerabilities.
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-jt1r-2rkt-4ugd
Aliases:
CVE-2017-10108
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-k1my-12w1-d3dz
Aliases:
CVE-2017-10053
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-k9g1-g6q3-afbe
Aliases:
CVE-2015-4749
7u79-2.5.5-1~deb7u1
Affected by 144 other vulnerabilities.
7u79-2.5.6-1~deb7u1
Affected by 121 other vulnerabilities.
VCID-kw6x-vatg-tke2
Aliases:
CVE-2015-4903
7u95-2.6.4-1~deb7u1
Affected by 103 other vulnerabilities.
VCID-m2y4-eky8-pkcq
Aliases:
CVE-2017-10110
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-m67w-mzaf-duch
Aliases:
CVE-2014-3566
7u75-2.5.4-2
Affected by 144 other vulnerabilities.
VCID-ma4r-hxk4-jue7
Aliases:
CVE-2017-10295
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-mbg5-nw9b-9ued
Aliases:
CVE-2015-2808
7u79-2.5.5-1~deb7u1
Affected by 144 other vulnerabilities.
7u79-2.5.6-1~deb7u1
Affected by 121 other vulnerabilities.
VCID-me5g-pge1-cuba
Aliases:
CVE-2018-2814
Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Hotspot). Supported versions that are affected are Java SE: 6u181, 7u171, 8u162 and 10; Java SE Embedded: 8u161. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 8.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-mjpq-3zsk-13fh
Aliases:
CVE-2018-2790
Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 6u181, 7u171, 8u162 and 10; Java SE Embedded: 8u161. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 3.1 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N).
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-mr6a-v2ca-nkdy
Aliases:
CVE-2017-3261
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-mrmr-v2s8-4qa3
Aliases:
CVE-2015-4835
7u95-2.6.4-1~deb7u1
Affected by 103 other vulnerabilities.
VCID-mu94-2tpx-4yf4
Aliases:
CVE-2018-2641
Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: AWT). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 6.1 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:H/A:N).
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-mzmu-gf3b-pbfr
Aliases:
CVE-2015-4881
7u95-2.6.4-1~deb7u1
Affected by 103 other vulnerabilities.
VCID-n55n-m4be-vbfv
Aliases:
CVE-2016-0687
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-nera-4ef4-xqf5
Aliases:
CVE-2017-10096
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-nesy-h9ng-2uff
Aliases:
CVE-2017-10102
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-ngq1-1mfg-tygt
Aliases:
CVE-2017-10089
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-nj1q-3w4p-vbhc
Aliases:
CVE-2015-2625
7u79-2.5.5-1~deb7u1
Affected by 144 other vulnerabilities.
7u79-2.5.6-1~deb7u1
Affected by 121 other vulnerabilities.
VCID-p2ny-pbnq-8bhk
Aliases:
CVE-2016-0686
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-papa-36fs-37ab
Aliases:
CVE-2017-3241
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-pf5z-2w75-67hb
Aliases:
CVE-2015-4883
7u95-2.6.4-1~deb7u1
Affected by 103 other vulnerabilities.
VCID-phjk-xwtc-myej
Aliases:
CVE-2015-0470
security update
7u79-2.5.5-1~deb7u1
Affected by 144 other vulnerabilities.
7u79-2.5.6-1~deb7u1
Affected by 121 other vulnerabilities.
VCID-png5-7hym-g7b5
Aliases:
CVE-2017-10357
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-pwaw-vctf-1qb6
Aliases:
CVE-2017-10281
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-pypz-vqq1-fbhv
Aliases:
CVE-2018-2633
Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JNDI). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151; JRockit: R28.3.16. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, JRockit, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded, JRockit. Note: This vulnerability applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 8.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-pzaf-gxb6-5kc9
Aliases:
CVE-2018-2797
Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JMX). Supported versions that are affected are Java SE: 6u181, 7u171, 8u162 and 10; Java SE Embedded: 8u161; JRockit: R28.3.17. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-qa7j-ezc1-9bgd
Aliases:
CVE-2015-4806
7u95-2.6.4-1~deb7u1
Affected by 103 other vulnerabilities.
VCID-qeh6-6stg-gbdw
Aliases:
CVE-2018-2798
Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: AWT). Supported versions that are affected are Java SE: 6u181, 7u171, 8u162 and 10; Java SE Embedded: 8u161; JRockit: R28.3.17. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-qha9-sfz3-zkcs
Aliases:
CVE-2015-4805
7u95-2.6.4-1~deb7u1
Affected by 103 other vulnerabilities.
VCID-qhnd-43jw-xufz
Aliases:
CVE-2016-3550
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-qmht-sy93-auh3
Aliases:
CVE-2017-10193
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-r4za-n94w-eyae
Aliases:
CVE-2017-3526
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-r5th-scwa-muap
Aliases:
CVE-2017-3509
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-r6cy-u268-6qa3
Aliases:
CVE-2018-2799
Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JAXP). Supported versions that are affected are Java SE: 7u171, 8u162 and 10; Java SE Embedded: 8u161; JRockit: R28.3.17. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-rc1w-rmk6-47ez
Aliases:
CVE-2016-3427
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-rear-48y2-5ue4
Aliases:
CVE-2015-4871
7u95-2.6.4-1~deb7u1
Affected by 103 other vulnerabilities.
VCID-rrka-39h5-87eq
Aliases:
CVE-2018-2677
Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: AWT). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 4.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L).
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-ru1g-jvdy-mqeb
Aliases:
CVE-2015-4872
7u95-2.6.4-1~deb7u1
Affected by 103 other vulnerabilities.
VCID-s42a-vc9z-n3hu
Aliases:
CVE-2017-10198
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-s4cu-8wsu-vbhs
Aliases:
CVE-2017-3253
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-s5g3-rygq-jfhv
Aliases:
CVE-2017-10067
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-s9hu-qus5-73gp
Aliases:
CVE-2017-10116
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-szve-f24v-qbee
Aliases:
CVE-2016-5554
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-t952-zhag-5ye6
Aliases:
CVE-2016-0483
7u95-2.6.4-1~deb7u1
Affected by 103 other vulnerabilities.
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-tdy6-wucn-7fct
Aliases:
CVE-2015-4893
7u95-2.6.4-1~deb7u1
Affected by 103 other vulnerabilities.
VCID-tkvp-b7jx-yyas
Aliases:
CVE-2016-5597
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-tpju-q2sh-rbck
Aliases:
CVE-2015-4000
Security researcher Matthew Green reported a Diffie–Hellman (DHE) key processing issue in Network Security Services (NSS) where a man-in-the-middle (MITM) attacker can force a server to downgrade TLS connections to 512-bit export-grade cryptography by modifying client requests to include only export-grade cipher suites. The resulting weak key can then be leveraged to impersonate the server. This attack is detailed in the "Imperfect Forward Secrecy: How Diffie-Hellman Fails in Practice" paper and is known as the "Logjam Attack."This issue was fixed in NSS version 3.19.1 by limiting the lower strength of supported DHE keys to use 1023 bit primes.
7u79-2.5.5-1~deb7u1
Affected by 144 other vulnerabilities.
7u79-2.5.6-1~deb7u1
Affected by 121 other vulnerabilities.
VCID-tq5j-qedw-m7e5
Aliases:
CVE-2015-4733
7u79-2.5.5-1~deb7u1
Affected by 144 other vulnerabilities.
7u79-2.5.6-1~deb7u1
Affected by 121 other vulnerabilities.
VCID-ts3d-yq1r-v3a1
Aliases:
CVE-2015-4842
7u95-2.6.4-1~deb7u1
Affected by 103 other vulnerabilities.
VCID-ts69-5fx6-2bb1
Aliases:
CVE-2017-3533
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-ttmh-aac3-p3hf
Aliases:
CVE-2016-5542
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-u4wh-vx6a-n7bq
Aliases:
CVE-2017-10350
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-u5jw-nuna-mfev
Aliases:
CVE-2018-2795
Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 6u181, 7u171, 8u162 and 10; Java SE Embedded: 8u161; JRockit: R28.3.17. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-ukj8-mb7q-kuea
Aliases:
CVE-2015-4860
7u95-2.6.4-1~deb7u1
Affected by 103 other vulnerabilities.
VCID-ukt2-szcj-1ka6
Aliases:
CVE-2017-10109
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-v3rb-9rz6-sfh5
Aliases:
CVE-2015-2621
7u79-2.5.5-1~deb7u1
Affected by 144 other vulnerabilities.
7u79-2.5.6-1~deb7u1
Affected by 121 other vulnerabilities.
VCID-v89h-r6js-6fag
Aliases:
CVE-2017-10107
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-va2u-r29g-ayaq
Aliases:
CVE-2015-0412
7u75-2.5.4-2
Affected by 144 other vulnerabilities.
VCID-vc45-b34k-gbe9
Aliases:
CVE-2017-10101
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-vcte-x652-bkav
Aliases:
CVE-2016-5546
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-vhyk-8pmz-cyb5
Aliases:
CVE-2017-10087
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-vm7f-dcfc-73f8
Aliases:
CVE-2015-2590
7u79-2.5.5-1~deb7u1
Affected by 144 other vulnerabilities.
7u79-2.5.6-1~deb7u1
Affected by 121 other vulnerabilities.
VCID-vncj-mk5s-47eh
Aliases:
CVE-2017-3511
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-vs67-9p3b-3ygp
Aliases:
CVE-2017-10118
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-vt12-bgzz-puf7
Aliases:
CVE-2018-2602
Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: I18n). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Java SE, Java SE Embedded executes to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data as well as unauthorized read access to a subset of Java SE, Java SE Embedded accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 4.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L).
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-vxag-1kwv-7qf4
Aliases:
CVE-2015-0395
7u75-2.5.4-2
Affected by 144 other vulnerabilities.
VCID-w2tz-ngbz-z3an
Aliases:
CVE-2017-10356
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-w9ns-2b8p-bfdu
Aliases:
CVE-2016-3598
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-wd3x-jbsb-fbet
Aliases:
CVE-2014-6591
7u75-2.5.4-2
Affected by 144 other vulnerabilities.
VCID-whh2-jeny-tffa
Aliases:
CVE-2016-3508
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-x64a-b9rc-k3cx
Aliases:
CVE-2017-3539
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-x7zm-9f7x-r7fq
Aliases:
CVE-2015-4840
7u95-2.6.4-1~deb7u1
Affected by 103 other vulnerabilities.
VCID-xee2-sgs3-5fad
Aliases:
CVE-2017-10115
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-xnam-vrkz-1kc3
Aliases:
CVE-2015-0478
7u79-2.5.5-1~deb7u1
Affected by 144 other vulnerabilities.
7u79-2.5.6-1~deb7u1
Affected by 121 other vulnerabilities.
VCID-y6st-u7uj-kqek
Aliases:
CVE-2015-2632
7u79-2.5.5-1~deb7u1
Affected by 144 other vulnerabilities.
7u79-2.5.6-1~deb7u1
Affected by 121 other vulnerabilities.
VCID-yb9c-5jg5-g3eb
Aliases:
CVE-2015-4748
7u79-2.5.5-1~deb7u1
Affected by 144 other vulnerabilities.
7u79-2.5.6-1~deb7u1
Affected by 121 other vulnerabilities.
VCID-ypz6-t8xx-7bcs
Aliases:
CVE-2016-3458
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-ywer-chhq-huad
Aliases:
CVE-2015-4843
7u95-2.6.4-1~deb7u1
Affected by 103 other vulnerabilities.
VCID-zb8b-knwz-13ey
Aliases:
CVE-2016-5547
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
VCID-zhk9-63kr-guam
Aliases:
CVE-2017-10348
7u181-2.6.14-1~deb8u1
Affected by 0 other vulnerabilities.
Vulnerabilities fixed by this package (82)
Vulnerability Summary Aliases
VCID-1242-kuu8-kbg9 CVE-2014-4221
VCID-1uk5-qwzh-67gc CVE-2013-2444
VCID-1ytr-g2m4-c3db CVE-2014-6519
VCID-2qrt-twgz-2yhx Google security researcher Michal Zalewski reported issues with JPEG format image processing with Start Of Scan (SOS) and Define Huffman Table (DHT) markers in the libjpeg library. This could allow for the possible reading of arbitrary memory content as well as cross-domain image theft. CVE-2013-6629
VCID-2vax-khfa-hudm CVE-2014-6511
VCID-2wbv-se9f-m3ab CVE-2013-2472
VCID-2zx7-s1cn-vkbw CVE-2013-1500
VCID-35j6-64k7-2bbf CVE-2014-4216
VCID-38dh-g9az-guh3 CVE-2014-2397
VCID-3ns6-vkbg-gqff CVE-2014-0429
VCID-4qum-9k6f-hyhp CVE-2013-2456
VCID-52r8-uhce-6yex CVE-2014-4262
VCID-5vnh-2mvf-zuft CVE-2014-6512
VCID-65wr-arby-g3f6 CVE-2014-4219
VCID-6trw-s61u-eue8 CVE-2014-0453
VCID-77p5-ku9z-6ygq CVE-2014-0460
VCID-7uwq-fgzz-x7gq CVE-2014-2412
VCID-88jm-tudm-c7b1 CVE-2013-2465
VCID-8dwt-37h1-3qf9 CVE-2014-0455
VCID-8jqk-zvv4-6bak CVE-2014-2402
VCID-8wuc-7xqw-s3ew CVE-2014-4264
VCID-9m7b-mk42-2fdx CVE-2013-2473
VCID-9n7p-dc17-cyce CVE-2014-6502
VCID-a1ux-xtf9-bfde CVE-2014-2423
VCID-a2np-8u2t-gyfx CVE-2013-2443
VCID-ambp-kb7x-t7bf CVE-2014-4263
VCID-bgfs-njkv-z7g2 CVE-2014-4209
VCID-bpkw-wxq7-rkcj CVE-2014-0454
VCID-c42z-vqqb-gka8 CVE-2014-6531
VCID-ck5p-vzmk-7uam CVE-2014-2414
VCID-d9gp-qgfd-afhg CVE-2014-6457
VCID-drzn-fgnf-abga CVE-2014-0461
VCID-es8e-mnz2-5kdp CVE-2014-4268
VCID-evjj-ttr7-hua9 CVE-2014-2483
VCID-fpmx-4yjq-5udf CVE-2013-2460
VCID-g3pe-986z-p3gw CVE-2013-2458
VCID-h252-86rz-2fbg CVE-2014-0458
VCID-h77d-q5v2-u3fv CVE-2014-2421
VCID-hd48-azbw-9ugu CVE-2014-2427
VCID-hdyq-en5h-5ueh CVE-2014-4244
VCID-j1yc-cwts-53h1 CVE-2013-2453
VCID-j2qr-dpge-afdy CVE-2013-2454
VCID-j4h4-zdz6-ufd5 CVE-2014-4218
VCID-jazm-64u3-17ay CVE-2013-2455
VCID-jgwt-521p-zubg CVE-2014-2403
VCID-jmb7-2dxu-63b9 CVE-2013-2469
VCID-jnnp-e2c6-n7ap CVE-2014-0451
VCID-jtgu-2wys-57h8 CVE-2013-2452
VCID-k4s4-61d4-mfbv CVE-2013-2463
VCID-kns8-et3s-hqf2 CVE-2014-4266
VCID-m51v-uxp4-q3bx CVE-2013-2446
VCID-m77u-j44m-4ygs CVE-2014-2398
VCID-nbcv-1tue-dybj CVE-2014-4252
VCID-nry9-u982-afbx CVE-2013-2448
VCID-p3fg-barh-skhb CVE-2014-6558
VCID-p4dn-78nk-zkc5 The png_do_expand_palette function in libpng before 1.6.8 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via (1) a PLTE chunk of zero bytes or (2) a NULL palette, related to pngrtran.c and pngset.c. CVE-2013-6954
VCID-pexk-5m3k-3qet regression update DSA-2987-2 openjdk-7
VCID-pvdm-mttj-xkaj CVE-2014-6506
VCID-qh64-w5y7-2yak CVE-2013-2450
VCID-qjfu-kagz-gucz CVE-2014-6517
VCID-qudt-vfw2-vyht CVE-2013-2407
VCID-qwza-emp3-cucv CVE-2014-0459
VCID-r35v-6g32-xycj CVE-2014-6504
VCID-rgsc-h774-w7df CVE-2013-2451
VCID-rzej-ak2p-jqc4 CVE-2014-0446
VCID-sqwm-7ph3-4kda CVE-2013-2470
VCID-tev8-44q3-hyd6 CVE-2013-2461
VCID-tp56-bw4r-yqb3 CVE-2013-2471
VCID-u8vw-rwc3-47ej CVE-2014-2413
VCID-w5fz-7u4y-akfs CVE-2014-2490
VCID-xb4f-qswt-aybx CVE-2013-2447
VCID-xksz-2chh-v3ha CVE-2014-0457
VCID-xz8p-bmjv-pkax CVE-2013-2459
VCID-y1d4-runa-f7gr CVE-2013-2457
VCID-yfb5-nx8h-k7b8 CVE-2013-2445
VCID-yk2c-dmyx-nfgb CVE-2013-2449
VCID-yq5q-x5h4-rbaa CVE-2014-4223
VCID-yz6t-axfu-r7ht CVE-2014-1876
VCID-z2fc-zwjf-1bhu CVE-2014-0452
VCID-z2ne-ruk7-mqgy CVE-2013-2412
VCID-z5pt-5qgu-4yfm CVE-2013-1571
VCID-zn74-bt5h-pkay CVE-2014-0456

Date Actor Action Vulnerability Source VulnerableCode Version
2025-08-01T10:35:00.703643+00:00 Debian Oval Importer Affected by VCID-s42a-vc9z-n3hu https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:34:46.970003+00:00 Debian Oval Importer Affected by VCID-ts3d-yq1r-v3a1 https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:34:26.628932+00:00 Debian Oval Importer Affected by VCID-tkvp-b7jx-yyas https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:33:52.060557+00:00 Debian Oval Importer Affected by VCID-dtsr-ksp9-suf9 https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:33:47.123637+00:00 Debian Oval Importer Affected by VCID-vt12-bgzz-puf7 https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:33:31.640616+00:00 Debian Oval Importer Affected by VCID-8ece-pwg5-3feh https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:33:29.276763+00:00 Debian Oval Importer Affected by VCID-byhb-uq9y-s3aw https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:33:22.022011+00:00 Debian Oval Importer Affected by VCID-zhk9-63kr-guam https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:32:43.760930+00:00 Debian Oval Importer Affected by VCID-j9qv-y3cm-1ycp https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:32:38.041887+00:00 Debian Oval Importer Affected by VCID-u4wh-vx6a-n7bq https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:32:22.204083+00:00 Debian Oval Importer Affected by VCID-4vph-ka28-bqgb https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:32:09.149231+00:00 Debian Oval Importer Affected by VCID-1u7h-fhfa-jub9 https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:32:04.040537+00:00 Debian Oval Importer Affected by VCID-me5g-pge1-cuba https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:31:17.380973+00:00 Debian Oval Importer Affected by VCID-tdy6-wucn-7fct https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:31:14.369074+00:00 Debian Oval Importer Affected by VCID-pwaw-vctf-1qb6 https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:30:03.481125+00:00 Debian Oval Importer Affected by VCID-87ad-pjf9-ffaq https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:30:01.258212+00:00 Debian Oval Importer Affected by VCID-gmff-n2gw-p7ay https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:29:59.105441+00:00 Debian Oval Importer Affected by VCID-cfwd-cepj-nkhc https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:29:50.947851+00:00 Debian Oval Importer Affected by VCID-7fyx-njej-27dw https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:29:47.312953+00:00 Debian Oval Importer Affected by VCID-7h43-4axc-akbj https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:29:42.659917+00:00 Debian Oval Importer Affected by VCID-ukt2-szcj-1ka6 https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:29:13.489915+00:00 Debian Oval Importer Affected by VCID-s5g3-rygq-jfhv https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:29:08.767452+00:00 Debian Oval Importer Affected by VCID-tpju-q2sh-rbck https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:28:59.149233+00:00 Debian Oval Importer Affected by VCID-vcte-x652-bkav https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:28:53.298959+00:00 Debian Oval Importer Affected by VCID-qeh6-6stg-gbdw https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:28:35.415532+00:00 Debian Oval Importer Affected by VCID-h9pr-qrzs-dyhg https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:28:23.494152+00:00 Debian Oval Importer Affected by VCID-n55n-m4be-vbfv https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:28:15.442964+00:00 Debian Oval Importer Affected by VCID-mr6a-v2ca-nkdy https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:27:48.810288+00:00 Debian Oval Importer Affected by VCID-pzaf-gxb6-5kc9 https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:27:36.585156+00:00 Debian Oval Importer Affected by VCID-ma4r-hxk4-jue7 https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:27:16.993264+00:00 Debian Oval Importer Affected by VCID-vhyk-8pmz-cyb5 https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:27:16.238149+00:00 Debian Oval Importer Affected by VCID-ngq1-1mfg-tygt https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:27:03.637306+00:00 Debian Oval Importer Affected by VCID-j88k-zmjr-jyb9 https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:26:54.082457+00:00 Debian Oval Importer Affected by VCID-4psk-rcxk-6qgm https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:26:40.562145+00:00 Debian Oval Importer Affected by VCID-hc1k-rh4u-cqg5 https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:26:02.137278+00:00 Debian Oval Importer Affected by VCID-pypz-vqq1-fbhv https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:25:07.065140+00:00 Debian Oval Importer Affected by VCID-jt1r-2rkt-4ugd https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:24:32.968387+00:00 Debian Oval Importer Affected by VCID-w2tz-ngbz-z3an https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:24:12.293947+00:00 Debian Oval Importer Affected by VCID-whh2-jeny-tffa https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:24:01.240197+00:00 Debian Oval Importer Affected by VCID-qhnd-43jw-xufz https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:23:07.201899+00:00 Debian Oval Importer Affected by VCID-vs67-9p3b-3ygp https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:23:06.448725+00:00 Debian Oval Importer Affected by VCID-p2ny-pbnq-8bhk https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:23:00.470209+00:00 Debian Oval Importer Affected by VCID-mzmu-gf3b-pbfr https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:22:59.005157+00:00 Debian Oval Importer Affected by VCID-v89h-r6js-6fag https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:22:55.449051+00:00 Debian Oval Importer Affected by VCID-h6ed-2h5b-cyfv https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:22:54.741473+00:00 Debian Oval Importer Affected by VCID-kw6x-vatg-tke2 https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:22:36.267888+00:00 Debian Oval Importer Affected by VCID-gsw3-nxhw-wkgu https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:22:32.618111+00:00 Debian Oval Importer Affected by VCID-16vg-1yfr-uygv https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:22:28.904678+00:00 Debian Oval Importer Affected by VCID-7rsr-hv1j-5uaj https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:22:00.874297+00:00 Debian Oval Importer Affected by VCID-szve-f24v-qbee https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:21:54.120047+00:00 Debian Oval Importer Affected by VCID-3cf4-gaec-47dj https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:21:35.465207+00:00 Debian Oval Importer Affected by VCID-tq5j-qedw-m7e5 https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:18:39.896158+00:00 Debian Oval Importer Affected by VCID-qmht-sy93-auh3 https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:18:33.809513+00:00 Debian Oval Importer Affected by VCID-pf5z-2w75-67hb https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:17:29.995838+00:00 Debian Oval Importer Affected by VCID-yb9c-5jg5-g3eb https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:16:52.684624+00:00 Debian Oval Importer Affected by VCID-2ybq-fbaf-pqd4 https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:16:28.728139+00:00 Debian Oval Importer Affected by VCID-9ssn-rjdz-63ah https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:16:09.565454+00:00 Debian Oval Importer Affected by VCID-gqkp-stem-eye1 https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:15:57.491013+00:00 Debian Oval Importer Affected by VCID-ru1g-jvdy-mqeb https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:15:52.343454+00:00 Debian Oval Importer Affected by VCID-11rf-c5w2-cucw https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:15:49.406328+00:00 Debian Oval Importer Affected by VCID-y6st-u7uj-kqek https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:15:22.882394+00:00 Debian Oval Importer Affected by VCID-edmt-hns2-3faq https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:15:14.183433+00:00 Debian Oval Importer Affected by VCID-qa7j-ezc1-9bgd https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:14:34.335238+00:00 Debian Oval Importer Affected by VCID-1vau-m61a-9bca https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:14:19.041544+00:00 Debian Oval Importer Affected by VCID-h83g-phsn-ryed https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:14:13.808844+00:00 Debian Oval Importer Affected by VCID-mu94-2tpx-4yf4 https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:14:09.154677+00:00 Debian Oval Importer Affected by VCID-5jzd-by8v-a7h5 https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:14:04.042302+00:00 Debian Oval Importer Affected by VCID-w9ns-2b8p-bfdu https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:13:50.357115+00:00 Debian Oval Importer Affected by VCID-4d3u-d3zz-kybf https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:13:40.340217+00:00 Debian Oval Importer Affected by VCID-mbg5-nw9b-9ued https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:13:22.044771+00:00 Debian Oval Importer Affected by VCID-k9g1-g6q3-afbe https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:13:21.297797+00:00 Debian Oval Importer Affected by VCID-vm7f-dcfc-73f8 https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:13:08.049425+00:00 Debian Oval Importer Affected by VCID-ypz6-t8xx-7bcs https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:12:38.231102+00:00 Debian Oval Importer Affected by VCID-dvy2-vra7-fuhu https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:12:33.287155+00:00 Debian Oval Importer Affected by VCID-evck-2txs-b3dx https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:12:28.099042+00:00 Debian Oval Importer Affected by VCID-zb8b-knwz-13ey https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:12:18.009670+00:00 Debian Oval Importer Affected by VCID-6g15-36rw-3ugt https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:12:14.963833+00:00 Debian Oval Importer Affected by VCID-k1my-12w1-d3dz https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:12:02.250049+00:00 Debian Oval Importer Affected by VCID-ywer-chhq-huad https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:11:26.257964+00:00 Debian Oval Importer Affected by VCID-ttmh-aac3-p3hf https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:11:12.897063+00:00 Debian Oval Importer Affected by VCID-r6cy-u268-6qa3 https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:10:53.776935+00:00 Debian Oval Importer Affected by VCID-7svy-v5cp-u3fd https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:10:47.214604+00:00 Debian Oval Importer Affected by VCID-x7zm-9f7x-r7fq https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:10:05.404657+00:00 Debian Oval Importer Affected by VCID-phjk-xwtc-myej https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:09:41.658725+00:00 Debian Oval Importer Affected by VCID-22sa-3kgk-gbex https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:09:36.318712+00:00 Debian Oval Importer Affected by VCID-79ef-qsqu-zfgd https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:09:00.943178+00:00 Debian Oval Importer Affected by VCID-e67w-s6np-c7ey https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:08:54.345131+00:00 Debian Oval Importer Affected by VCID-5hmx-vw7s-4qdz https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:08:49.342393+00:00 Debian Oval Importer Affected by VCID-s4cu-8wsu-vbhs https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:08:31.201814+00:00 Debian Oval Importer Affected by VCID-qha9-sfz3-zkcs https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:08:28.107902+00:00 Debian Oval Importer Affected by VCID-e95j-1pjk-47ck https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:08:24.791026+00:00 Debian Oval Importer Affected by VCID-8k56-3bdw-k3de https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:08:06.284637+00:00 Debian Oval Importer Affected by VCID-ukj8-mb7q-kuea https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:07:56.763896+00:00 Debian Oval Importer Affected by VCID-crh1-a755-wydt https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:07:53.107846+00:00 Debian Oval Importer Affected by VCID-x64a-b9rc-k3cx https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:07:35.452288+00:00 Debian Oval Importer Affected by VCID-jq5d-derb-8fe1 https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:07:34.028566+00:00 Debian Oval Importer Affected by VCID-j4yy-ctu5-1uc3 https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:07:31.203251+00:00 Debian Oval Importer Affected by VCID-mjpq-3zsk-13fh https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:06:51.806474+00:00 Debian Oval Importer Affected by VCID-cb8g-cey5-uyd4 https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:06:45.928283+00:00 Debian Oval Importer Affected by VCID-9nxq-32sj-dyhk https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:06:22.286188+00:00 Debian Oval Importer Affected by VCID-79qx-byuz-eqew https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:06:02.005820+00:00 Debian Oval Importer Affected by VCID-9tr1-9nts-fkh6 https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:05:52.646388+00:00 Debian Oval Importer Affected by VCID-6kpq-s8g1-k7eq https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:05:48.234405+00:00 Debian Oval Importer Affected by VCID-rc1w-rmk6-47ez https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:05:30.623966+00:00 Debian Oval Importer Affected by VCID-8j9w-em9n-ebex https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:04:42.799061+00:00 Debian Oval Importer Affected by VCID-2kwr-hww6-37by https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:04:23.631909+00:00 Debian Oval Importer Affected by VCID-6fv5-cjv6-qyea https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:03:51.716273+00:00 Debian Oval Importer Affected by VCID-vncj-mk5s-47eh https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:02:46.258448+00:00 Debian Oval Importer Affected by VCID-73sy-qmr5-1fen https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:02:30.963201+00:00 Debian Oval Importer Affected by VCID-xnam-vrkz-1kc3 https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:01:53.807857+00:00 Debian Oval Importer Affected by VCID-cjsq-kmhj-y7ae https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:01:53.092825+00:00 Debian Oval Importer Affected by VCID-ts69-5fx6-2bb1 https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:01:45.819878+00:00 Debian Oval Importer Affected by VCID-ee4d-4xjh-37d5 https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:01:08.736003+00:00 Debian Oval Importer Affected by VCID-rrka-39h5-87eq https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:00:38.072307+00:00 Debian Oval Importer Affected by VCID-epuj-k82g-cbe3 https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:00:32.736684+00:00 Debian Oval Importer Affected by VCID-u5jw-nuna-mfev https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:00:02.589140+00:00 Debian Oval Importer Affected by VCID-m2y4-eky8-pkcq https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T09:59:49.336991+00:00 Debian Oval Importer Affected by VCID-mrmr-v2s8-4qa3 https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T09:59:47.240197+00:00 Debian Oval Importer Affected by VCID-78wh-ew9j-4fcu https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T09:59:31.218028+00:00 Debian Oval Importer Affected by VCID-9au2-9pjy-wfc4 https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T09:59:27.497218+00:00 Debian Oval Importer Affected by VCID-14qq-xe1b-tfgf https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T09:59:10.414765+00:00 Debian Oval Importer Affected by VCID-5btn-7vx7-v3da https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T09:59:05.196799+00:00 Debian Oval Importer Affected by VCID-t952-zhag-5ye6 https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T09:58:41.105155+00:00 Debian Oval Importer Affected by VCID-rear-48y2-5ue4 https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T09:58:28.539104+00:00 Debian Oval Importer Affected by VCID-png5-7hym-g7b5 https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T09:58:18.567333+00:00 Debian Oval Importer Affected by VCID-nera-4ef4-xqf5 https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T09:58:13.361178+00:00 Debian Oval Importer Affected by VCID-r4za-n94w-eyae https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T09:57:22.713003+00:00 Debian Oval Importer Affected by VCID-h1ab-nwze-k7fc https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T09:55:06.223807+00:00 Debian Oval Importer Affected by VCID-vc45-b34k-gbe9 https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T09:54:49.511813+00:00 Debian Oval Importer Affected by VCID-papa-36fs-37ab https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T09:54:09.859492+00:00 Debian Oval Importer Affected by VCID-s9hu-qus5-73gp https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T09:53:52.836061+00:00 Debian Oval Importer Affected by VCID-xee2-sgs3-5fad https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T09:53:41.536014+00:00 Debian Oval Importer Affected by VCID-nesy-h9ng-2uff https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T09:53:36.727433+00:00 Debian Oval Importer Affected by VCID-1eys-kpn5-6qa9 https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T09:53:35.954121+00:00 Debian Oval Importer Affected by VCID-apza-pemc-xkde https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T09:53:30.621246+00:00 Debian Oval Importer Affected by VCID-h5b1-re1v-eudm https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T09:53:07.170665+00:00 Debian Oval Importer Affected by VCID-bbdp-v23q-fkbw https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T09:52:47.874591+00:00 Debian Oval Importer Affected by VCID-gjmt-shd3-2bfm https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T09:52:43.341871+00:00 Debian Oval Importer Affected by VCID-cba1-n3sp-k7cw https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T09:52:41.039414+00:00 Debian Oval Importer Affected by VCID-9k9a-3jz3-wbbj https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T09:51:56.177122+00:00 Debian Oval Importer Affected by VCID-nj1q-3w4p-vbhc https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T09:51:38.788004+00:00 Debian Oval Importer Affected by VCID-v3rb-9rz6-sfh5 https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T09:51:38.027573+00:00 Debian Oval Importer Affected by VCID-r5th-scwa-muap https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T09:51:28.484403+00:00 Debian Oval Importer Affected by VCID-apwv-kswx-63gg https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T09:50:21.392636+00:00 Debian Oval Importer Fixing VCID-52r8-uhce-6yex https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:50:16.428782+00:00 Debian Oval Importer Affected by VCID-gy12-zznz-z3e7 https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:49:59.504697+00:00 Debian Oval Importer Affected by VCID-va2u-r29g-ayaq https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:49:52.329801+00:00 Debian Oval Importer Affected by VCID-1vau-m61a-9bca https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:49:50.901881+00:00 Debian Oval Importer Affected by VCID-m67w-mzaf-duch https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:49:40.703122+00:00 Debian Oval Importer Fixing VCID-jnnp-e2c6-n7ap https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:49:36.490954+00:00 Debian Oval Importer Fixing VCID-xb4f-qswt-aybx https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:49:30.818908+00:00 Debian Oval Importer Fixing VCID-8wuc-7xqw-s3ew https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:49:06.222194+00:00 Debian Oval Importer Fixing VCID-9m7b-mk42-2fdx https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:49:00.991905+00:00 Debian Oval Importer Fixing VCID-1ytr-g2m4-c3db https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:48:23.058129+00:00 Debian Oval Importer Fixing VCID-yq5q-x5h4-rbaa https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:48:19.560405+00:00 Debian Oval Importer Fixing VCID-bgfs-njkv-z7g2 https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:47:56.158238+00:00 Debian Oval Importer Fixing VCID-4qum-9k6f-hyhp https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:47:35.983843+00:00 Debian Oval Importer Affected by VCID-apza-pemc-xkde https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:47:33.627721+00:00 Debian Oval Importer Fixing VCID-d9gp-qgfd-afhg https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:47:06.701221+00:00 Debian Oval Importer Fixing VCID-88jm-tudm-c7b1 https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:47:04.572797+00:00 Debian Oval Importer Affected by VCID-jew2-nxrt-zubp https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:46:58.966135+00:00 Debian Oval Importer Fixing VCID-rgsc-h774-w7df https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:46:56.162719+00:00 Debian Oval Importer Affected by VCID-tq5j-qedw-m7e5 https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:46:09.253088+00:00 Debian Oval Importer Fixing VCID-w5fz-7u4y-akfs https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:46:00.863940+00:00 Debian Oval Importer Affected by VCID-j99c-64x4-53ff https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:45:38.142859+00:00 Debian Oval Importer Fixing VCID-77p5-ku9z-6ygq https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:45:18.220515+00:00 Debian Oval Importer Fixing VCID-rzej-ak2p-jqc4 https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:44:45.642488+00:00 Debian Oval Importer Affected by VCID-tdy6-wucn-7fct https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:44:44.190953+00:00 Debian Oval Importer Fixing VCID-p3fg-barh-skhb https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:44:38.513364+00:00 Debian Oval Importer Affected by VCID-22sa-3kgk-gbex https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:43:53.697508+00:00 Debian Oval Importer Affected by VCID-6xyh-8xhe-jyhx https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:43:52.307403+00:00 Debian Oval Importer Affected by VCID-apwv-kswx-63gg https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:43:18.597537+00:00 Debian Oval Importer Fixing VCID-2vax-khfa-hudm https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:43:17.204948+00:00 Debian Oval Importer Fixing VCID-jazm-64u3-17ay https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:43:01.623093+00:00 Debian Oval Importer Affected by VCID-xnam-vrkz-1kc3 https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:42:47.363952+00:00 Debian Oval Importer Fixing VCID-yfb5-nx8h-k7b8 https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:42:18.420880+00:00 Debian Oval Importer Fixing VCID-yk2c-dmyx-nfgb https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:41:56.472483+00:00 Debian Oval Importer Fixing VCID-pexk-5m3k-3qet https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:41:42.880164+00:00 Debian Oval Importer Affected by VCID-y6st-u7uj-kqek https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:41:42.140297+00:00 Debian Oval Importer Affected by VCID-qa7j-ezc1-9bgd https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:41:03.726075+00:00 Debian Oval Importer Fixing VCID-j2qr-dpge-afdy https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:40:57.936489+00:00 Debian Oval Importer Fixing VCID-h252-86rz-2fbg https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:40:49.356797+00:00 Debian Oval Importer Fixing VCID-jmb7-2dxu-63b9 https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:40:32.924830+00:00 Debian Oval Importer Fixing VCID-ambp-kb7x-t7bf https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:40:28.609589+00:00 Debian Oval Importer Affected by VCID-phjk-xwtc-myej https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:40:10.240348+00:00 Debian Oval Importer Affected by VCID-yb9c-5jg5-g3eb https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:39:09.506465+00:00 Debian Oval Importer Fixing VCID-hd48-azbw-9ugu https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:39:05.978684+00:00 Debian Oval Importer Fixing VCID-p4dn-78nk-zkc5 https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:38:57.424071+00:00 Debian Oval Importer Fixing VCID-j4h4-zdz6-ufd5 https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:38:56.719945+00:00 Debian Oval Importer Fixing VCID-u8vw-rwc3-47ej https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:38:29.778714+00:00 Debian Oval Importer Affected by VCID-mzmu-gf3b-pbfr https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:38:25.401018+00:00 Debian Oval Importer Fixing VCID-bpkw-wxq7-rkcj https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:38:21.206535+00:00 Debian Oval Importer Affected by VCID-nj1q-3w4p-vbhc https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:38:14.795556+00:00 Debian Oval Importer Fixing VCID-qudt-vfw2-vyht https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:38:10.496636+00:00 Debian Oval Importer Fixing VCID-z2ne-ruk7-mqgy https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:38:04.092842+00:00 Debian Oval Importer Fixing VCID-z5pt-5qgu-4yfm https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:37:28.602018+00:00 Debian Oval Importer Affected by VCID-rear-48y2-5ue4 https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:37:13.727961+00:00 Debian Oval Importer Fixing VCID-35j6-64k7-2bbf https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:37:10.218084+00:00 Debian Oval Importer Affected by VCID-79ef-qsqu-zfgd https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:36:56.048823+00:00 Debian Oval Importer Fixing VCID-m51v-uxp4-q3bx https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:36:53.251827+00:00 Debian Oval Importer Affected by VCID-wd3x-jbsb-fbet https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:36:51.226574+00:00 Debian Oval Importer Fixing VCID-hdyq-en5h-5ueh https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:36:49.097885+00:00 Debian Oval Importer Fixing VCID-7uwq-fgzz-x7gq https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:36:41.208224+00:00 Debian Oval Importer Fixing VCID-1242-kuu8-kbg9 https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:36:40.466449+00:00 Debian Oval Importer Affected by VCID-78wh-ew9j-4fcu https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:36:36.198106+00:00 Debian Oval Importer Fixing VCID-m77u-j44m-4ygs https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:36:31.941169+00:00 Debian Oval Importer Fixing VCID-kns8-et3s-hqf2 https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:36:29.762543+00:00 Debian Oval Importer Affected by VCID-gmff-n2gw-p7ay https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:36:21.239339+00:00 Debian Oval Importer Fixing VCID-tev8-44q3-hyd6 https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:36:19.123580+00:00 Debian Oval Importer Affected by VCID-qha9-sfz3-zkcs https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:36:03.425384+00:00 Debian Oval Importer Fixing VCID-nbcv-1tue-dybj https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:35:24.644781+00:00 Debian Oval Importer Affected by VCID-7svy-v5cp-u3fd https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:35:13.212628+00:00 Debian Oval Importer Fixing VCID-8dwt-37h1-3qf9 https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:34:49.434461+00:00 Debian Oval Importer Affected by VCID-7rsr-hv1j-5uaj https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:34:45.976051+00:00 Debian Oval Importer Fixing VCID-z2fc-zwjf-1bhu https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:34:12.651612+00:00 Debian Oval Importer Affected by VCID-hbzu-gxsm-77cr https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:33:56.544481+00:00 Debian Oval Importer Fixing VCID-2qrt-twgz-2yhx https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:33:47.849354+00:00 Debian Oval Importer Affected by VCID-423m-e841-1keb https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:33:45.749820+00:00 Debian Oval Importer Fixing VCID-c42z-vqqb-gka8 https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:33:37.869411+00:00 Debian Oval Importer Fixing VCID-9n7p-dc17-cyce https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:33:05.115734+00:00 Debian Oval Importer Fixing VCID-pvdm-mttj-xkaj https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:33:02.938804+00:00 Debian Oval Importer Fixing VCID-g3pe-986z-p3gw https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:32:47.421016+00:00 Debian Oval Importer Fixing VCID-xz8p-bmjv-pkax https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:32:43.830398+00:00 Debian Oval Importer Affected by VCID-t952-zhag-5ye6 https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:32:35.334409+00:00 Debian Oval Importer Fixing VCID-6trw-s61u-eue8 https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:32:30.332030+00:00 Debian Oval Importer Fixing VCID-zn74-bt5h-pkay https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:31:41.231520+00:00 Debian Oval Importer Fixing VCID-y1d4-runa-f7gr https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:31:37.047684+00:00 Debian Oval Importer Affected by VCID-kw6x-vatg-tke2 https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:31:22.229590+00:00 Debian Oval Importer Affected by VCID-gjmt-shd3-2bfm https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:30:56.397811+00:00 Debian Oval Importer Affected by VCID-h83g-phsn-ryed https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:30:34.689684+00:00 Debian Oval Importer Affected by VCID-ts3d-yq1r-v3a1 https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:30:31.950429+00:00 Debian Oval Importer Affected by VCID-8k56-3bdw-k3de https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:30:26.876667+00:00 Debian Oval Importer Fixing VCID-3ns6-vkbg-gqff https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:30:15.480816+00:00 Debian Oval Importer Fixing VCID-jgwt-521p-zubg https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:30:11.273526+00:00 Debian Oval Importer Fixing VCID-1uk5-qwzh-67gc https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:30:07.631602+00:00 Debian Oval Importer Affected by VCID-9yfh-ac7y-4khk https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:29:38.287713+00:00 Debian Oval Importer Fixing VCID-j1yc-cwts-53h1 https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:29:32.586835+00:00 Debian Oval Importer Affected by VCID-9ssn-rjdz-63ah https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:29:21.973276+00:00 Debian Oval Importer Affected by VCID-mrmr-v2s8-4qa3 https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:29:17.645131+00:00 Debian Oval Importer Affected by VCID-vxag-1kwv-7qf4 https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:29:05.701450+00:00 Debian Oval Importer Affected by VCID-ywer-chhq-huad https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:29:03.601287+00:00 Debian Oval Importer Fixing VCID-tp56-bw4r-yqb3 https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:28:44.422765+00:00 Debian Oval Importer Affected by VCID-vm7f-dcfc-73f8 https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:28:36.125833+00:00 Debian Oval Importer Fixing VCID-evjj-ttr7-hua9 https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:28:31.239491+00:00 Debian Oval Importer Fixing VCID-xksz-2chh-v3ha https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:28:29.141597+00:00 Debian Oval Importer Fixing VCID-qwza-emp3-cucv https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:28:28.429676+00:00 Debian Oval Importer Fixing VCID-jtgu-2wys-57h8 https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:28:20.054617+00:00 Debian Oval Importer Affected by VCID-mbg5-nw9b-9ued https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:28:16.633448+00:00 Debian Oval Importer Affected by VCID-k9g1-g6q3-afbe https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:28:10.097067+00:00 Debian Oval Importer Affected by VCID-e67w-s6np-c7ey https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:27:59.412180+00:00 Debian Oval Importer Affected by VCID-v3rb-9rz6-sfh5 https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:27:47.427657+00:00 Debian Oval Importer Fixing VCID-fpmx-4yjq-5udf https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:27:23.044866+00:00 Debian Oval Importer Fixing VCID-8jqk-zvv4-6bak https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:27:13.763007+00:00 Debian Oval Importer Fixing VCID-sqwm-7ph3-4kda https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:26:35.621760+00:00 Debian Oval Importer Fixing VCID-38dh-g9az-guh3 https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:26:15.474997+00:00 Debian Oval Importer Affected by VCID-1nt5-dhxe-fyb5 https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:25:43.455714+00:00 Debian Oval Importer Affected by VCID-jq5d-derb-8fe1 https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:25:39.255861+00:00 Debian Oval Importer Affected by VCID-cba1-n3sp-k7cw https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:25:35.700664+00:00 Debian Oval Importer Affected by VCID-x7zm-9f7x-r7fq https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:25:34.258086+00:00 Debian Oval Importer Affected by VCID-ukj8-mb7q-kuea https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:25:27.913181+00:00 Debian Oval Importer Fixing VCID-r35v-6g32-xycj https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:25:27.216087+00:00 Debian Oval Importer Fixing VCID-es8e-mnz2-5kdp https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:24:44.011692+00:00 Debian Oval Importer Fixing VCID-a2np-8u2t-gyfx https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:24:38.952910+00:00 Debian Oval Importer Fixing VCID-qjfu-kagz-gucz https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:24:29.685317+00:00 Debian Oval Importer Fixing VCID-5vnh-2mvf-zuft https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:24:27.575496+00:00 Debian Oval Importer Affected by VCID-8j9w-em9n-ebex https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:24:14.915602+00:00 Debian Oval Importer Fixing VCID-qh64-w5y7-2yak https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:23:33.532337+00:00 Debian Oval Importer Affected by VCID-tpju-q2sh-rbck https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:23:10.933658+00:00 Debian Oval Importer Fixing VCID-65wr-arby-g3f6 https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:22:43.300759+00:00 Debian Oval Importer Fixing VCID-k4s4-61d4-mfbv https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:22:31.394189+00:00 Debian Oval Importer Affected by VCID-byhb-uq9y-s3aw https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:22:27.082355+00:00 Debian Oval Importer Fixing VCID-2wbv-se9f-m3ab https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:22:04.247660+00:00 Debian Oval Importer Fixing VCID-ck5p-vzmk-7uam https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:21:57.131845+00:00 Debian Oval Importer Affected by VCID-pf5z-2w75-67hb https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:21:28.535030+00:00 Debian Oval Importer Fixing VCID-a1ux-xtf9-bfde https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:21:06.926172+00:00 Debian Oval Importer Fixing VCID-nry9-u982-afbx https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:20:25.860402+00:00 Debian Oval Importer Affected by VCID-e95j-1pjk-47ck https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:20:06.510989+00:00 Debian Oval Importer Affected by VCID-h9pr-qrzs-dyhg https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:19:46.600920+00:00 Debian Oval Importer Fixing VCID-yz6t-axfu-r7ht https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:19:35.177416+00:00 Debian Oval Importer Fixing VCID-h77d-q5v2-u3fv https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:19:28.761811+00:00 Debian Oval Importer Affected by VCID-ru1g-jvdy-mqeb https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:19:10.463876+00:00 Debian Oval Importer Fixing VCID-drzn-fgnf-abga https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:18:57.622724+00:00 Debian Oval Importer Affected by VCID-epuj-k82g-cbe3 https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:18:55.472674+00:00 Debian Oval Importer Affected by VCID-cfwd-cepj-nkhc https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0
2025-08-01T09:18:14.981095+00:00 Debian Oval Importer Fixing VCID-2zx7-s1cn-vkbw https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 37.0.0