Search for packages
Package details: pkg:deb/debian/openjpeg2@2.1.2-1.1%2Bdeb9u4
purl pkg:deb/debian/openjpeg2@2.1.2-1.1%2Bdeb9u4
Next non-vulnerable version 2.5.3-2.1
Latest non-vulnerable version 2.5.3-2.1
Risk 9.4
Vulnerabilities affecting this package (42)
Vulnerability Summary Fixed by
VCID-1rxp-g763-6faa
Aliases:
CVE-2018-5785
In OpenJPEG 2.3.0, there is an integer overflow caused by an out-of-bounds left shift in the opj_j2k_setup_encoder function (openjp2/j2k.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted bmp file.
2.3.0-2+deb10u2
Affected by 23 other vulnerabilities.
VCID-1t3g-ujnt-fyc2
Aliases:
CVE-2017-14039
2.3.0-2+deb10u2
Affected by 23 other vulnerabilities.
VCID-2rv9-2c5j-jydv
Aliases:
CVE-2017-14152
2.3.0-2+deb10u2
Affected by 23 other vulnerabilities.
VCID-3axx-7xvr-ska6
Aliases:
CVE-2016-9118
security update
2.3.0-2+deb10u2
Affected by 23 other vulnerabilities.
VCID-3d12-ex9z-4bag
Aliases:
CVE-2016-5152
security update
2.3.0-2+deb10u2
Affected by 23 other vulnerabilities.
VCID-4x37-bmwz-hbf8
Aliases:
CVE-2020-27845
There's a flaw in src/lib/openjp2/pi.c of openjpeg in versions prior to 2.4.0. If an attacker is able to provide untrusted input to openjpeg's conversion/encoding functionality, they could cause an out-of-bounds read. The highest impact of this flaw is to application availability.
2.3.0-2+deb10u2
Affected by 23 other vulnerabilities.
2.4.0-3
Affected by 6 other vulnerabilities.
VCID-5fh6-cp41-rubu
Aliases:
CVE-2020-27824
A flaw was found in OpenJPEG’s encoder in the opj_dwt_calc_explicit_stepsizes() function. This flaw allows an attacker who can supply crafted input to decomposition levels to cause a buffer overflow. The highest threat from this vulnerability is to system availability.
2.3.0-2+deb10u2
Affected by 23 other vulnerabilities.
2.4.0-3
Affected by 6 other vulnerabilities.
VCID-641t-74fw-6kex
Aliases:
CVE-2018-7648
An issue was discovered in mj2/opj_mj2_extract.c in OpenJPEG 2.3.0. The output prefix was not checked for length, which could overflow a buffer, when providing a prefix with 50 or more characters on the command line.
2.4.0-3
Affected by 6 other vulnerabilities.
VCID-6rtq-2r74-p3g9
Aliases:
CVE-2020-27842
There's a flaw in openjpeg's t2 encoder in versions prior to 2.4.0. An attacker who is able to provide crafted input to be processed by openjpeg could cause a null pointer dereference. The highest impact of this flaw is to application availability.
2.3.0-2+deb10u2
Affected by 23 other vulnerabilities.
2.4.0-3
Affected by 6 other vulnerabilities.
VCID-7g2q-np8h-tbdn
Aliases:
CVE-2021-3575
A heap-based buffer overflow was found in openjpeg in color.c:379:42 in sycc420_to_rgb when decompressing a crafted .j2k file. An attacker could use this to execute arbitrary code with the permissions of the application compiled against openjpeg.
2.5.0-2+deb12u1
Affected by 1 other vulnerability.
VCID-898n-muvn-cyec
Aliases:
CVE-2018-20846
Out-of-bounds accesses in the functions pi_next_lrcp, pi_next_rlcp, pi_next_rpcl, pi_next_pcrl, pi_next_rpcl, and pi_next_cprl in openmj2/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash).
2.4.0-3
Affected by 6 other vulnerabilities.
VCID-a4s6-67bb-27dd
Aliases:
CVE-2018-20845
Division-by-zero vulnerabilities in the functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash).
2.4.0-3
Affected by 6 other vulnerabilities.
VCID-abnz-vvn2-f7ed
Aliases:
CVE-2022-1122
A flaw was found in the opj2_decompress program in openjpeg2 2.4.0 in the way it handles an input directory with a large number of files. When it fails to allocate a buffer to store the filenames of the input directory, it calls free() on an uninitialized pointer, leading to a segmentation fault and a denial of service.
2.5.0-2+deb12u1
Affected by 1 other vulnerability.
VCID-apz4-uf57-zbbn
Aliases:
CVE-2024-56827
A flaw was found in the OpenJPEG project. A heap buffer overflow condition may be triggered when certain options are specified while using the opj_decompress utility. This can lead to an application crash or other undefined behavior.
2.5.0-2+deb12u1
Affected by 1 other vulnerability.
VCID-arkd-yxxn-jkcj
Aliases:
CVE-2020-15389
jp2/opj_decompress.c in OpenJPEG through 2.3.1 has a use-after-free that can be triggered if there is a mix of valid and invalid files in a directory operated on by the decompressor. Triggering a double-free may also be possible. This is related to calling opj_image_destroy twice.
2.3.0-2+deb10u2
Affected by 23 other vulnerabilities.
2.4.0-3
Affected by 6 other vulnerabilities.
VCID-awn1-kwkn-dqbq
Aliases:
CVE-2018-14423
Division-by-zero vulnerabilities in the functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in lib/openjp3d/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash).
2.3.0-2+deb10u2
Affected by 23 other vulnerabilities.
VCID-bfn9-bjca-s7ev
Aliases:
CVE-2021-29338
Integer Overflow in OpenJPEG v2.4.0 allows remote attackers to crash the application, causing a Denial of Service (DoS). This occurs when the attacker uses the command line option "-ImgDir" on a directory that contains 1048576 files.
2.5.0-2+deb12u1
Affected by 1 other vulnerability.
VCID-cbe5-31jj-8yes
Aliases:
CVE-2020-27841
There's a flaw in openjpeg in versions prior to 2.4.0 in src/lib/openjp2/pi.c. When an attacker is able to provide crafted input to be processed by the openjpeg encoder, this could cause an out-of-bounds read. The greatest impact from this flaw is to application availability.
2.3.0-2+deb10u2
Affected by 23 other vulnerabilities.
2.4.0-3
Affected by 6 other vulnerabilities.
VCID-cuqe-zr8z-cfc2
Aliases:
CVE-2020-27814
A heap-buffer overflow was found in the way openjpeg2 handled certain PNG format files. An attacker could use this flaw to cause an application crash or in some cases execute arbitrary code with the permission of the user running such an application.
2.3.0-2+deb10u2
Affected by 23 other vulnerabilities.
2.4.0-3
Affected by 6 other vulnerabilities.
VCID-dc8a-zva3-nqhx
Aliases:
CVE-2016-9112
2.3.0-2+deb10u2
Affected by 23 other vulnerabilities.
VCID-fb7r-fwee-qqh9
Aliases:
CVE-2018-6616
In OpenJPEG 2.3.0, there is excessive iteration in the opj_t1_encode_cblks function of openjp2/t1.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted bmp file.
2.3.0-2+deb10u2
Affected by 23 other vulnerabilities.
VCID-fhf5-4dgn-q3gq
Aliases:
CVE-2018-5727
In OpenJPEG 2.3.0, there is an integer overflow vulnerability in the opj_t1_encode_cblks function (openjp2/t1.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted bmp file.
2.4.0-3
Affected by 6 other vulnerabilities.
VCID-g32g-2wub-huau
Aliases:
CVE-2017-14151
2.3.0-2+deb10u2
Affected by 23 other vulnerabilities.
VCID-ggn3-ahvq-tqhg
Aliases:
CVE-2020-6851
OpenJPEG through 2.3.1 has a heap-based buffer overflow in opj_t1_clbl_decode_processor in openjp2/t1.c because of lack of opj_j2k_update_image_dimensions validation.
2.3.0-2+deb10u2
Affected by 23 other vulnerabilities.
2.4.0-3
Affected by 6 other vulnerabilities.
VCID-gx9w-2b5k-ayb3
Aliases:
CVE-2020-8112
opj_t1_clbl_decode_processor in openjp2/t1.c in OpenJPEG 2.3.1 through 2020-01-28 has a heap-based buffer overflow in the qmfbid==1 case, a different issue than CVE-2020-6851.
2.3.0-2+deb10u2
Affected by 23 other vulnerabilities.
2.4.0-3
Affected by 6 other vulnerabilities.
VCID-gzhs-y7tm-4fez
Aliases:
CVE-2020-27823
A flaw was found in OpenJPEG’s encoder. This flaw allows an attacker to pass specially crafted x,y offset input to OpenJPEG to use during encoding. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
2.3.0-2+deb10u2
Affected by 23 other vulnerabilities.
2.4.0-3
Affected by 6 other vulnerabilities.
VCID-h2z4-76n6-skg9
Aliases:
CVE-2016-10506
2.3.0-2+deb10u2
Affected by 23 other vulnerabilities.
VCID-mxhd-g62x-kqcc
Aliases:
CVE-2018-20847
An improper computation of p_tx0, p_tx1, p_ty0 and p_ty1 in the function opj_get_encoding_parameters in openjp2/pi.c in OpenJPEG through 2.3.0 can lead to an integer overflow.
2.4.0-3
Affected by 6 other vulnerabilities.
VCID-np2d-cfqv-b7g2
Aliases:
CVE-2016-1626
security update
2.3.0-2+deb10u2
Affected by 23 other vulnerabilities.
VCID-nw6a-bhaj-6yfq
Aliases:
CVE-2017-14041
2.3.0-2+deb10u2
Affected by 23 other vulnerabilities.
VCID-pxn7-8b33-2ydf
Aliases:
CVE-2020-27843
A flaw was found in OpenJPEG in versions prior to 2.4.0. This flaw allows an attacker to provide specially crafted input to the conversion or encoding functionality, causing an out-of-bounds read. The highest threat from this vulnerability is system availability.
2.3.0-2+deb10u2
Affected by 23 other vulnerabilities.
2.4.0-3
Affected by 6 other vulnerabilities.
VCID-qs96-2s7h-r7fy
Aliases:
CVE-2019-12973
In OpenJPEG 2.3.1, there is excessive iteration in the opj_t1_encode_cblks function of openjp2/t1.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted bmp file. This issue is similar to CVE-2018-6616.
2.4.0-3
Affected by 6 other vulnerabilities.
VCID-r7tx-ft1y-tbb8
Aliases:
CVE-2017-12982
2.3.0-2+deb10u2
Affected by 23 other vulnerabilities.
VCID-s5uk-jas6-2ke3
Aliases:
CVE-2017-14040
2.3.0-2+deb10u2
Affected by 23 other vulnerabilities.
VCID-sj4e-nxu8-2fcf
Aliases:
CVE-2016-10504
openjpeg: Heap-based buffer over-write in in opj_mqc_byteout function of mqc.c
2.3.0-2+deb10u2
Affected by 23 other vulnerabilities.
VCID-sxha-e9jx-7bh8
Aliases:
CVE-2018-21010
OpenJPEG before 2.3.1 has a heap buffer overflow in color_apply_icc_profile in bin/common/color.c.
2.4.0-3
Affected by 6 other vulnerabilities.
VCID-uxjp-k334-6yf3
Aliases:
CVE-2017-17480
2.3.0-2+deb10u2
Affected by 23 other vulnerabilities.
VCID-xqud-tt5s-27bt
Aliases:
CVE-2018-16375
An issue was discovered in OpenJPEG 2.3.0. Missing checks for header_info.height and header_info.width in the function pnmtoimage in bin/jpwl/convert.c can lead to a heap-based buffer overflow.
2.4.0-3
Affected by 6 other vulnerabilities.
VCID-ykb7-sju8-1bam
Aliases:
CVE-2016-1628
security update
2.3.0-2+deb10u2
Affected by 23 other vulnerabilities.
VCID-z4f2-sywr-93hz
Aliases:
CVE-2017-17479
2.3.0-2+deb10u2
Affected by 23 other vulnerabilities.
VCID-z8sg-p9fp-jueg
Aliases:
CVE-2018-18088
OpenJPEG 2.3.0 has a NULL pointer dereference for "red" in the imagetopnm function of jp2/convert.c
2.3.0-2+deb10u2
Affected by 23 other vulnerabilities.
VCID-zesv-73ju-z3d3
Aliases:
CVE-2024-56826
A flaw was found in the OpenJPEG project. A heap buffer overflow condition may be triggered when certain options are specified while using the opj_decompress utility. This can lead to an application crash or other undefined behavior.
2.5.0-2+deb12u1
Affected by 1 other vulnerability.
Vulnerabilities fixed by this package (33)
Vulnerability Summary Aliases
VCID-1ftz-cntg-7ue7 CVE-2015-1239
VCID-1rxp-g763-6faa In OpenJPEG 2.3.0, there is an integer overflow caused by an out-of-bounds left shift in the opj_j2k_setup_encoder function (openjp2/j2k.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted bmp file. CVE-2018-5785
VCID-1t3g-ujnt-fyc2 CVE-2017-14039
VCID-2qas-9zny-b7gd chromium-browser: out-of-bounds read in PDFium CVE-2014-7947
VCID-2rv9-2c5j-jydv CVE-2017-14152
VCID-3axx-7xvr-ska6 security update CVE-2016-9118
VCID-3d12-ex9z-4bag security update CVE-2016-5152
VCID-4fpn-nygm-rfgt The color_esycc_to_rgb function in bin/common/color.c in OpenJPEG before 2.1.1 allows attackers to cause a denial of service (memory corruption) via a crafted jpeg 2000 file. CVE-2016-3182
VCID-6huq-nxuf-duh3 chromium-browser: heap overflow in pdfium CVE-2016-5157
VCID-8u87-2wek-yubq openjpeg2: JPEG2000 mcc record Code Execution Vulnerability CVE-2016-8332
VCID-awn1-kwkn-dqbq Division-by-zero vulnerabilities in the functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in lib/openjp3d/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash). CVE-2018-14423
VCID-e5py-2cd4-5kdn openjpeg: NULL pointer dereference in input decoding CVE-2016-9572
VCID-fb7r-fwee-qqh9 In OpenJPEG 2.3.0, there is excessive iteration in the opj_t1_encode_cblks function of openjp2/t1.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted bmp file. CVE-2018-6616
VCID-ftp5-unka-uyhs openjpeg: out of bounds read in opj_j2k_update_image_data CVE-2016-1923
VCID-hkd2-m4pj-8far openjpeg: heap overflow due to unsafe use of opj_aligned_malloc CVE-2016-5158
VCID-jhhr-7ydd-cba7 security update CVE-2015-6581
VCID-mm3r-8h6z-d7g6 openjpeg: out of bounds read in opj_tgt_reset CVE-2016-1924
VCID-n23v-9p4z-kbfq openjpeg: Heap buffer overflow in function color_cmyk_to_rgb in color.c CVE-2016-4796
VCID-np2d-cfqv-b7g2 security update CVE-2016-1626
VCID-nw6a-bhaj-6yfq CVE-2017-14041
VCID-qk1a-evxs-p7ft CVE-2016-7445
VCID-qp2a-7kwv-q7h4 openjpeg: Integer overflow in opj_pi_create_decode CVE-2016-7163
VCID-r5js-rxh6-dqck openjpeg: Integer overflow in bmp24toimage function in convertbmp.c CVE-2016-10507
VCID-s5uk-jas6-2ke3 CVE-2017-14040
VCID-sb3c-2vqy-7qeh security update CVE-2015-8871
VCID-tkfk-vw99-sbfw openjpeg: Out-of-bounds read in sycc422_to_rgb function CVE-2016-3183
VCID-tqj8-cvgf-nuah openjpeg: heap out-of-bounds read due to insufficient check in imagetopnm() CVE-2016-9573
VCID-uwcb-qurk-c3fq openjpeg: heap overflow in parsing of JPEG2000 code blocks CVE-2016-5159
VCID-uxjp-k334-6yf3 CVE-2017-17480
VCID-wzzd-4816-k7gx openjpeg: Division-by-zero in function opj_tcd_init_tile in tcd.c CVE-2016-4797
VCID-xc47-vw9p-8ycb openjpeg: Heap overflow in parsing of JPEG2000 precincts CVE-2016-5139
VCID-ykb7-sju8-1bam security update CVE-2016-1628
VCID-z8sg-p9fp-jueg OpenJPEG 2.3.0 has a NULL pointer dereference for "red" in the imagetopnm function of jp2/convert.c CVE-2018-18088

Date Actor Action Vulnerability Source VulnerableCode Version
2025-08-11T19:57:55.815309+00:00 Debian Oval Importer Affected by VCID-xqud-tt5s-27bt https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-11T19:57:55.130796+00:00 Debian Oval Importer Affected by VCID-898n-muvn-cyec https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-11T19:57:48.296479+00:00 Debian Oval Importer Affected by VCID-z4f2-sywr-93hz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T20:13:04.237111+00:00 Debian Oval Importer Affected by VCID-2rv9-2c5j-jydv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T20:10:50.074424+00:00 Debian Oval Importer Affected by VCID-4x37-bmwz-hbf8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T20:09:53.931081+00:00 Debian Oval Importer Affected by VCID-fhf5-4dgn-q3gq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T20:03:24.406102+00:00 Debian Oval Importer Affected by VCID-dc8a-zva3-nqhx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:42:17.485459+00:00 Debian Oval Importer Fixing VCID-2qas-9zny-b7gd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:41:09.009018+00:00 Debian Oval Importer Affected by VCID-a4s6-67bb-27dd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:39:26.440717+00:00 Debian Oval Importer Fixing VCID-4fpn-nygm-rfgt https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:34:56.838252+00:00 Debian Oval Importer Fixing VCID-qp2a-7kwv-q7h4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:29:42.383111+00:00 Debian Oval Importer Affected by VCID-abnz-vvn2-f7ed https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:22:51.204957+00:00 Debian Oval Importer Affected by VCID-5fh6-cp41-rubu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:14:30.723673+00:00 Debian Oval Importer Fixing VCID-1ftz-cntg-7ue7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:08:59.179903+00:00 Debian Oval Importer Affected by VCID-awn1-kwkn-dqbq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:52:11.621714+00:00 Debian Oval Importer Fixing VCID-r5js-rxh6-dqck https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:47:34.873751+00:00 Debian Oval Importer Affected by VCID-bfn9-bjca-s7ev https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:42:19.315795+00:00 Debian Oval Importer Fixing VCID-hkd2-m4pj-8far https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:29:05.056547+00:00 Debian Oval Importer Fixing VCID-mm3r-8h6z-d7g6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:26:35.645720+00:00 Debian Oval Importer Affected by VCID-mxhd-g62x-kqcc https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:24:13.767160+00:00 Debian Oval Importer Affected by VCID-sj4e-nxu8-2fcf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:08:32.189440+00:00 Debian Oval Importer Affected by VCID-apz4-uf57-zbbn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:07:40.746515+00:00 Debian Oval Importer Affected by VCID-zesv-73ju-z3d3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:07:19.791470+00:00 Debian Oval Importer Affected by VCID-uxjp-k334-6yf3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:04:19.762480+00:00 Debian Oval Importer Affected by VCID-sxha-e9jx-7bh8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:40:29.207373+00:00 Debian Oval Importer Affected by VCID-z8sg-p9fp-jueg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:19:54.024443+00:00 Debian Oval Importer Affected by VCID-gx9w-2b5k-ayb3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:09:27.366416+00:00 Debian Oval Importer Affected by VCID-gzhs-y7tm-4fez https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:09:25.916445+00:00 Debian Oval Importer Fixing VCID-qk1a-evxs-p7ft https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:51:17.865564+00:00 Debian Oval Importer Affected by VCID-3axx-7xvr-ska6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:49:32.414759+00:00 Debian Oval Importer Affected by VCID-h2z4-76n6-skg9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:41:12.329880+00:00 Debian Oval Importer Affected by VCID-pxn7-8b33-2ydf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:25:45.621848+00:00 Debian Oval Importer Affected by VCID-6rtq-2r74-p3g9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:16:36.501971+00:00 Debian Oval Importer Fixing VCID-8u87-2wek-yubq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:12:05.317539+00:00 Debian Oval Importer Affected by VCID-np2d-cfqv-b7g2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:09:17.769760+00:00 Debian Oval Importer Affected by VCID-fb7r-fwee-qqh9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:07:48.391102+00:00 Debian Oval Importer Affected by VCID-1rxp-g763-6faa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:04:44.426614+00:00 Debian Oval Importer Fixing VCID-6huq-nxuf-duh3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:01:58.013668+00:00 Debian Oval Importer Affected by VCID-641t-74fw-6kex https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:00:10.145831+00:00 Debian Oval Importer Fixing VCID-ftp5-unka-uyhs https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:44:37.068054+00:00 Debian Oval Importer Affected by VCID-3d12-ex9z-4bag https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:32:16.296397+00:00 Debian Oval Importer Fixing VCID-n23v-9p4z-kbfq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:21:12.636489+00:00 Debian Oval Importer Affected by VCID-s5uk-jas6-2ke3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:54:37.797220+00:00 Debian Oval Importer Affected by VCID-cbe5-31jj-8yes https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:36:00.304039+00:00 Debian Oval Importer Fixing VCID-wzzd-4816-k7gx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:35:37.629500+00:00 Debian Oval Importer Fixing VCID-uwcb-qurk-c3fq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:22:22.073568+00:00 Debian Oval Importer Affected by VCID-7g2q-np8h-tbdn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:14:22.473676+00:00 Debian Oval Importer Affected by VCID-qs96-2s7h-r7fy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:12:20.045877+00:00 Debian Oval Importer Fixing VCID-sb3c-2vqy-7qeh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:07:55.422269+00:00 Debian Oval Importer Affected by VCID-arkd-yxxn-jkcj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:56:55.545083+00:00 Debian Oval Importer Fixing VCID-jhhr-7ydd-cba7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:52:52.213734+00:00 Debian Oval Importer Affected by VCID-ggn3-ahvq-tqhg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:13:17.729919+00:00 Debian Oval Importer Affected by VCID-nw6a-bhaj-6yfq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:11:16.859536+00:00 Debian Oval Importer Fixing VCID-e5py-2cd4-5kdn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:07:39.573282+00:00 Debian Oval Importer Fixing VCID-tkfk-vw99-sbfw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:54:16.208736+00:00 Debian Oval Importer Affected by VCID-cuqe-zr8z-cfc2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:38:56.888278+00:00 Debian Oval Importer Fixing VCID-xc47-vw9p-8ycb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:23:57.429495+00:00 Debian Oval Importer Affected by VCID-1t3g-ujnt-fyc2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:13:52.155885+00:00 Debian Oval Importer Fixing VCID-tqj8-cvgf-nuah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:12:40.959945+00:00 Debian Oval Importer Affected by VCID-ykb7-sju8-1bam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:02:22.868463+00:00 Debian Oval Importer Affected by VCID-g32g-2wub-huau https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:55:27.131034+00:00 Debian Oval Importer Affected by VCID-r7tx-ft1y-tbb8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:39:59.417537+00:00 Debian Oval Importer Affected by VCID-ggn3-ahvq-tqhg https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:39:41.050332+00:00 Debian Oval Importer Affected by VCID-5fh6-cp41-rubu https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:36:51.037132+00:00 Debian Oval Importer Affected by VCID-gx9w-2b5k-ayb3 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:32:56.628688+00:00 Debian Oval Importer Affected by VCID-cbe5-31jj-8yes https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:31:31.841450+00:00 Debian Oval Importer Affected by VCID-gzhs-y7tm-4fez https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:31:04.322312+00:00 Debian Oval Importer Affected by VCID-4x37-bmwz-hbf8 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:31:03.634831+00:00 Debian Oval Importer Affected by VCID-cuqe-zr8z-cfc2 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:26:22.723787+00:00 Debian Oval Importer Affected by VCID-arkd-yxxn-jkcj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:24:34.316686+00:00 Debian Oval Importer Affected by VCID-pxn7-8b33-2ydf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:24:27.079117+00:00 Debian Oval Importer Affected by VCID-6rtq-2r74-p3g9 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:08:48.792655+00:00 Debian Oval Importer Fixing VCID-s5uk-jas6-2ke3 https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T11:08:16.559142+00:00 Debian Oval Importer Fixing VCID-np2d-cfqv-b7g2 https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T11:05:21.385527+00:00 Debian Oval Importer Fixing VCID-z8sg-p9fp-jueg https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T11:03:31.891721+00:00 Debian Oval Importer Fixing VCID-ykb7-sju8-1bam https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:58:07.462790+00:00 Debian Oval Importer Fixing VCID-uxjp-k334-6yf3 https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:56:55.439220+00:00 Debian Oval Importer Fixing VCID-1t3g-ujnt-fyc2 https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:51:21.124089+00:00 Debian Oval Importer Fixing VCID-1rxp-g763-6faa https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:47:35.694067+00:00 Debian Oval Importer Fixing VCID-awn1-kwkn-dqbq https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:46:18.925035+00:00 Debian Oval Importer Fixing VCID-2rv9-2c5j-jydv https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:45:01.521811+00:00 Debian Oval Importer Fixing VCID-nw6a-bhaj-6yfq https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:42:40.788674+00:00 Debian Oval Importer Fixing VCID-3axx-7xvr-ska6 https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:39:25.026239+00:00 Debian Oval Importer Fixing VCID-fb7r-fwee-qqh9 https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:37:33.611912+00:00 Debian Oval Importer Fixing VCID-3d12-ex9z-4bag https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0