Search for packages
purl | pkg:deb/debian/sudo@1.8.10p3-1%2Bdeb8u5 |
Next non-vulnerable version | 1.9.16p2-2 |
Latest non-vulnerable version | 1.9.16p2-2 |
Risk | 10.0 |
Vulnerability | Summary | Fixed by |
---|---|---|
VCID-1559-zqnh-aaaa
Aliases: CVE-2023-22809 |
In Sudo before 1.9.12p2, the sudoedit (aka -e) feature mishandles extra arguments passed in the user-provided environment variables (SUDO_EDITOR, VISUAL, and EDITOR), allowing a local attacker to append arbitrary entries to the list of files to process. This can lead to privilege escalation. Affected versions are 1.8.0 through 1.9.12.p1. The problem exists because a user-specified editor may contain a "--" argument that defeats a protection mechanism, e.g., an EDITOR='vim -- /path/to/extra/file' value. |
Affected by 4 other vulnerabilities. |
VCID-32sj-ee49-aaaq
Aliases: CVE-2023-28486 |
Sudo before 1.9.13 does not escape control characters in log messages. |
Affected by 4 other vulnerabilities. Affected by 1 other vulnerability. |
VCID-5e34-h4fw-aaan
Aliases: CVE-2015-5602 |
sudoedit in Sudo before 1.8.15 allows local users to gain privileges via a symlink attack on a file whose full path is defined using multiple wildcards in /etc/sudoers, as demonstrated by "/home/*/*/file.txt." |
Affected by 13 other vulnerabilities. |
VCID-6dre-2n2j-aaaj
Aliases: CVE-2021-23239 |
The sudoedit personality of Sudo before 1.9.5 may allow a local unprivileged user to perform arbitrary directory-existence tests by winning a sudo_edit.c race condition in replacing a user-controlled directory by a symlink to an arbitrary path. |
Affected by 0 other vulnerabilities. Affected by 4 other vulnerabilities. |
VCID-7k3f-em44-aaap
Aliases: CVE-2016-7076 |
sudo before version 1.8.18p1 is vulnerable to a bypass in the sudo noexec restriction if application run via sudo executed wordexp() C library function with a user supplied argument. A local user permitted to run such application via sudo with noexec restriction could possibly use this flaw to execute arbitrary commands with elevated privileges. |
Affected by 13 other vulnerabilities. |
VCID-ce8c-ym9j-aaaq
Aliases: CVE-2021-3156 |
Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based buffer overflow, which allows privilege escalation to root via "sudoedit -s" and a command-line argument that ends with a single backslash character. |
Affected by 13 other vulnerabilities. Affected by 4 other vulnerabilities. |
VCID-fkrt-pggy-aaab
Aliases: CVE-2017-1000368 |
Todd Miller's sudo version 1.8.20p1 and earlier is vulnerable to an input validation (embedded newlines) in the get_process_ttyname() function resulting in information disclosure and command execution. |
Affected by 13 other vulnerabilities. Affected by 13 other vulnerabilities. |
VCID-fz23-dvjr-aaaj
Aliases: CVE-2015-8239 |
The SHA-2 digest support in the sudoers plugin in sudo after 1.8.7 allows local users with write permissions to parts of the called command to replace them before it is executed. |
Affected by 13 other vulnerabilities. |
VCID-hftq-26zs-aaae
Aliases: CVE-2014-9680 |
sudo before 1.8.12 does not ensure that the TZ environment variable is associated with a zoneinfo file, which allows local users to open arbitrary files for read access (but not view file contents) by running a program within an sudo session, as demonstrated by interfering with terminal output, discarding kernel-log messages, or repositioning tape drives. |
Affected by 13 other vulnerabilities. |
VCID-jupb-c4dd-aaap
Aliases: CVE-2017-1000367 |
Todd Miller's sudo version 1.8.20 and earlier is vulnerable to an input validation (embedded spaces) in the get_process_ttyname() function resulting in information disclosure and command execution. |
Affected by 13 other vulnerabilities. Affected by 13 other vulnerabilities. |
VCID-kzs9-368t-aaar
Aliases: CVE-2023-28487 |
Sudo before 1.9.13 does not escape control characters in sudoreplay output. |
Affected by 4 other vulnerabilities. Affected by 1 other vulnerability. |
VCID-uzg3-q58h-aaad
Aliases: CVE-2019-18634 |
In Sudo before 1.8.26, if pwfeedback is enabled in /etc/sudoers, users can trigger a stack-based buffer overflow in the privileged sudo process. (pwfeedback is a default setting in Linux Mint and elementary OS; however, it is NOT the default for upstream and many other packages, and would exist only if enabled by an administrator.) The attacker needs to deliver a long string to the stdin of getln() in tgetpass.c. |
Affected by 13 other vulnerabilities. Affected by 13 other vulnerabilities. Affected by 4 other vulnerabilities. |
VCID-vcb8-ab38-aaas
Aliases: CVE-2019-19232 |
** DISPUTED ** In Sudo through 1.8.29, an attacker with access to a Runas ALL sudoer account can impersonate a nonexistent user by invoking sudo with a numeric uid that is not associated with any user. NOTE: The software maintainer believes that this is not a vulnerability because running a command via sudo as a user not present in the local password database is an intentional feature. Because this behavior surprised some users, sudo 1.8.30 introduced an option to enable/disable this behavior with the default being disabled. However, this does not change the fact that sudo was behaving as intended, and as documented, in earlier versions. |
Affected by 0 other vulnerabilities. Affected by 4 other vulnerabilities. |
VCID-vq8m-kxfj-aaap
Aliases: CVE-2019-14287 |
In Sudo before 1.8.28, an attacker with access to a Runas ALL sudoer account can bypass certain policy blacklists and session PAM modules, and can cause incorrect logging, by invoking sudo with a crafted user ID. For example, this allows bypass of !root configuration, and USER= logging, for a "sudo -u \#$((0xffffffff))" command. |
Affected by 13 other vulnerabilities. Affected by 13 other vulnerabilities. Affected by 4 other vulnerabilities. |
VCID-x5t6-c9gf-aaas
Aliases: CVE-2023-7090 |
A flaw was found in sudo in the handling of ipa_hostname, where ipa_hostname from /etc/sssd/sssd.conf was not propagated in sudo. Therefore, it leads to privilege mismanagement vulnerability in applications, where client hosts retain privileges even after retracting them. |
Affected by 4 other vulnerabilities. |
VCID-xtpa-4k8g-aaap
Aliases: CVE-2016-7032 |
sudo_noexec.so in Sudo before 1.8.15 on Linux might allow local users to bypass intended noexec command restrictions via an application that calls the (1) system or (2) popen function. |
Affected by 13 other vulnerabilities. |
VCID-y8jn-eyp3-aaar
Aliases: CVE-2021-23240 |
selinux_edit_copy_tfiles in sudoedit in Sudo before 1.9.5 allows a local unprivileged user to gain file ownership and escalate privileges by replacing a temporary file with a symlink to an arbitrary file target. This affects SELinux RBAC support in permissive mode. Machines without SELinux are not vulnerable. |
Affected by 0 other vulnerabilities. Affected by 4 other vulnerabilities. |
VCID-zaa8-pa6j-aaaa
Aliases: CVE-2019-19234 |
** DISPUTED ** In Sudo through 1.8.29, the fact that a user has been blocked (e.g., by using the ! character in the shadow file instead of a password hash) is not considered, allowing an attacker (who has access to a Runas ALL sudoer account) to impersonate any blocked user. NOTE: The software maintainer believes that this CVE is not valid. Disabling local password authentication for a user is not the same as disabling all access to that user--the user may still be able to login via other means (ssh key, kerberos, etc). Both the Linux shadow(5) and passwd(1) manuals are clear on this. Indeed it is a valid use case to have local accounts that are _only_ accessible via sudo and that cannot be logged into with a password. Sudo 1.8.30 added an optional setting to check the _shell_ of the target user (not the encrypted password!) against the contents of /etc/shells but that is not the same thing as preventing access to users with an invalid password hash. |
Affected by 0 other vulnerabilities. Affected by 4 other vulnerabilities. |
Vulnerability | Summary | Aliases |
---|---|---|
VCID-5e34-h4fw-aaan | sudoedit in Sudo before 1.8.15 allows local users to gain privileges via a symlink attack on a file whose full path is defined using multiple wildcards in /etc/sudoers, as demonstrated by "/home/*/*/file.txt." |
CVE-2015-5602
|
VCID-jupb-c4dd-aaap | Todd Miller's sudo version 1.8.20 and earlier is vulnerable to an input validation (embedded spaces) in the get_process_ttyname() function resulting in information disclosure and command execution. |
CVE-2017-1000367
|
Date | Actor | Action | Vulnerability | Source | VulnerableCode Version |
---|---|---|---|---|---|
2025-06-21T18:32:35.842558+00:00 | Debian Oval Importer | Affected by | VCID-7k3f-em44-aaap | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.3 |
2025-06-21T18:29:50.208878+00:00 | Debian Oval Importer | Affected by | VCID-6dre-2n2j-aaaj | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.3 |
2025-06-21T17:54:21.862262+00:00 | Debian Oval Importer | Affected by | VCID-ce8c-ym9j-aaaq | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T15:47:10.575272+00:00 | Debian Oval Importer | Affected by | VCID-fkrt-pggy-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T15:41:33.325555+00:00 | Debian Oval Importer | Affected by | VCID-7k3f-em44-aaap | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T15:34:09.909742+00:00 | Debian Oval Importer | Affected by | VCID-1559-zqnh-aaaa | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T14:07:43.492069+00:00 | Debian Oval Importer | Affected by | VCID-xtpa-4k8g-aaap | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T14:07:29.371671+00:00 | Debian Oval Importer | Affected by | VCID-fz23-dvjr-aaaj | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T13:52:24.015329+00:00 | Debian Oval Importer | Affected by | VCID-uzg3-q58h-aaad | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T12:57:58.577793+00:00 | Debian Oval Importer | Affected by | VCID-hftq-26zs-aaae | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T12:28:40.104087+00:00 | Debian Oval Importer | Affected by | VCID-jupb-c4dd-aaap | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T12:25:36.481000+00:00 | Debian Oval Importer | Affected by | VCID-6dre-2n2j-aaaj | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T12:23:54.186443+00:00 | Debian Oval Importer | Affected by | VCID-5e34-h4fw-aaan | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T12:03:21.521892+00:00 | Debian Oval Importer | Affected by | VCID-vq8m-kxfj-aaap | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T11:06:30.619007+00:00 | Debian Oval Importer | Affected by | VCID-vq8m-kxfj-aaap | https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 | 36.1.3 |
2025-06-21T10:15:38.052880+00:00 | Debian Oval Importer | Affected by | VCID-uzg3-q58h-aaad | https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 | 36.1.3 |
2025-06-21T10:11:54.873443+00:00 | Debian Oval Importer | Fixing | VCID-jupb-c4dd-aaap | https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 | 36.1.3 |
2025-06-21T10:05:50.709934+00:00 | Debian Oval Importer | Fixing | VCID-5e34-h4fw-aaan | https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 | 36.1.3 |
2025-06-21T07:04:00.299547+00:00 | Debian Oval Importer | Affected by | VCID-1559-zqnh-aaaa | None | 36.1.3 |
2025-06-21T06:19:13.260832+00:00 | Debian Oval Importer | Affected by | VCID-6dre-2n2j-aaaj | None | 36.1.3 |
2025-06-21T04:42:34.172347+00:00 | Debian Oval Importer | Affected by | VCID-y8jn-eyp3-aaar | None | 36.1.3 |
2025-06-21T02:27:19.585671+00:00 | Debian Oval Importer | Affected by | VCID-zaa8-pa6j-aaaa | None | 36.1.3 |
2025-06-21T01:40:15.551891+00:00 | Debian Oval Importer | Affected by | VCID-vcb8-ab38-aaas | None | 36.1.3 |
2025-06-21T01:15:21.520413+00:00 | Debian Oval Importer | Affected by | VCID-hftq-26zs-aaae | None | 36.1.3 |
2025-06-21T00:26:39.763405+00:00 | Debian Oval Importer | Affected by | VCID-xtpa-4k8g-aaap | None | 36.1.3 |
2025-06-20T23:34:23.353530+00:00 | Debian Oval Importer | Affected by | VCID-ce8c-ym9j-aaaq | None | 36.1.3 |
2025-06-20T23:08:38.053120+00:00 | Debian Oval Importer | Affected by | VCID-fkrt-pggy-aaab | None | 36.1.3 |
2025-06-20T23:02:18.172647+00:00 | Debian Oval Importer | Affected by | VCID-fz23-dvjr-aaaj | None | 36.1.3 |
2025-06-20T22:37:12.727365+00:00 | Debian Oval Importer | Affected by | VCID-jupb-c4dd-aaap | None | 36.1.3 |
2025-06-20T22:25:04.672800+00:00 | Debian Oval Importer | Affected by | VCID-7k3f-em44-aaap | None | 36.1.3 |
2025-06-20T20:02:57.177771+00:00 | Debian Oval Importer | Affected by | VCID-uzg3-q58h-aaad | None | 36.1.3 |
2025-06-20T19:59:42.072653+00:00 | Debian Oval Importer | Affected by | VCID-5e34-h4fw-aaan | None | 36.1.3 |
2025-06-20T19:54:31.422686+00:00 | Debian Oval Importer | Affected by | VCID-vq8m-kxfj-aaap | None | 36.1.3 |
2025-06-20T19:46:54.116099+00:00 | Debian Oval Importer | Fixing | VCID-jupb-c4dd-aaap | None | 36.1.3 |
2025-06-20T19:42:04.613904+00:00 | Debian Oval Importer | Fixing | VCID-5e34-h4fw-aaan | None | 36.1.3 |
2025-06-08T13:09:45.955968+00:00 | Debian Oval Importer | Affected by | VCID-hftq-26zs-aaae | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T12:30:23.854451+00:00 | Debian Oval Importer | Affected by | VCID-5e34-h4fw-aaan | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T12:25:44.398171+00:00 | Debian Oval Importer | Affected by | VCID-fkrt-pggy-aaab | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T12:24:09.436423+00:00 | Debian Oval Importer | Affected by | VCID-uzg3-q58h-aaad | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T12:09:09.885313+00:00 | Debian Oval Importer | Affected by | VCID-xtpa-4k8g-aaap | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T11:58:24.019318+00:00 | Debian Oval Importer | Affected by | VCID-vcb8-ab38-aaas | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T11:03:01.219565+00:00 | Debian Oval Importer | Affected by | VCID-7k3f-em44-aaap | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T11:00:21.500539+00:00 | Debian Oval Importer | Affected by | VCID-6dre-2n2j-aaaj | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T10:26:10.158954+00:00 | Debian Oval Importer | Affected by | VCID-ce8c-ym9j-aaaq | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T08:40:36.660876+00:00 | Debian Oval Importer | Affected by | VCID-fkrt-pggy-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T08:35:41.708603+00:00 | Debian Oval Importer | Affected by | VCID-7k3f-em44-aaap | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T08:28:40.256636+00:00 | Debian Oval Importer | Affected by | VCID-1559-zqnh-aaaa | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T07:01:19.347294+00:00 | Debian Oval Importer | Affected by | VCID-xtpa-4k8g-aaap | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T07:01:06.548113+00:00 | Debian Oval Importer | Affected by | VCID-fz23-dvjr-aaaj | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T06:46:40.021254+00:00 | Debian Oval Importer | Affected by | VCID-uzg3-q58h-aaad | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T05:52:56.983651+00:00 | Debian Oval Importer | Affected by | VCID-hftq-26zs-aaae | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T05:28:51.330832+00:00 | Debian Oval Importer | Affected by | VCID-jupb-c4dd-aaap | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T05:26:44.121340+00:00 | Debian Oval Importer | Affected by | VCID-6dre-2n2j-aaaj | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T05:25:33.054693+00:00 | Debian Oval Importer | Affected by | VCID-5e34-h4fw-aaan | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T05:11:50.125414+00:00 | Debian Oval Importer | Affected by | VCID-vq8m-kxfj-aaap | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T04:35:48.894234+00:00 | Debian Oval Importer | Affected by | VCID-vq8m-kxfj-aaap | https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 | 36.1.0 |
2025-06-08T04:03:47.437290+00:00 | Debian Oval Importer | Affected by | VCID-uzg3-q58h-aaad | https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 | 36.1.0 |
2025-06-08T04:00:55.004452+00:00 | Debian Oval Importer | Fixing | VCID-jupb-c4dd-aaap | https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 | 36.1.0 |
2025-06-08T03:55:00.753438+00:00 | Debian Oval Importer | Fixing | VCID-5e34-h4fw-aaan | https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 | 36.1.0 |
2025-06-08T00:43:43.168587+00:00 | Debian Oval Importer | Affected by | VCID-1559-zqnh-aaaa | None | 36.1.0 |
2025-06-07T23:58:18.617597+00:00 | Debian Oval Importer | Affected by | VCID-6dre-2n2j-aaaj | None | 36.1.0 |
2025-06-07T22:19:28.842856+00:00 | Debian Oval Importer | Affected by | VCID-y8jn-eyp3-aaar | None | 36.1.0 |
2025-06-07T19:51:15.146415+00:00 | Debian Oval Importer | Affected by | VCID-zaa8-pa6j-aaaa | None | 36.1.0 |
2025-06-07T19:03:22.401887+00:00 | Debian Oval Importer | Affected by | VCID-vcb8-ab38-aaas | None | 36.1.0 |
2025-06-07T18:38:01.493049+00:00 | Debian Oval Importer | Affected by | VCID-hftq-26zs-aaae | None | 36.1.0 |
2025-06-07T17:49:23.332116+00:00 | Debian Oval Importer | Affected by | VCID-xtpa-4k8g-aaap | None | 36.1.0 |
2025-06-07T16:57:20.426994+00:00 | Debian Oval Importer | Affected by | VCID-ce8c-ym9j-aaaq | None | 36.1.0 |
2025-06-07T16:31:47.560252+00:00 | Debian Oval Importer | Affected by | VCID-fkrt-pggy-aaab | None | 36.1.0 |
2025-06-07T16:25:27.145120+00:00 | Debian Oval Importer | Affected by | VCID-fz23-dvjr-aaaj | None | 36.1.0 |
2025-06-07T16:01:11.779976+00:00 | Debian Oval Importer | Affected by | VCID-jupb-c4dd-aaap | None | 36.1.0 |
2025-06-07T15:49:20.143514+00:00 | Debian Oval Importer | Affected by | VCID-7k3f-em44-aaap | None | 36.1.0 |
2025-06-07T13:50:41.589922+00:00 | Debian Oval Importer | Affected by | VCID-uzg3-q58h-aaad | None | 36.1.0 |
2025-06-07T13:49:25.732631+00:00 | Debian Oval Importer | Affected by | VCID-5e34-h4fw-aaan | None | 36.1.0 |
2025-06-07T13:45:13.337626+00:00 | Debian Oval Importer | Affected by | VCID-vq8m-kxfj-aaap | None | 36.1.0 |
2025-06-07T13:38:59.082527+00:00 | Debian Oval Importer | Fixing | VCID-jupb-c4dd-aaap | None | 36.1.0 |
2025-06-07T13:35:22.993533+00:00 | Debian Oval Importer | Fixing | VCID-5e34-h4fw-aaan | None | 36.1.0 |
2025-04-12T22:55:30.195829+00:00 | Debian Oval Importer | Affected by | VCID-x5t6-c9gf-aaas | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-12T22:55:27.416899+00:00 | Debian Oval Importer | Affected by | VCID-kzs9-368t-aaar | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-12T22:55:26.007844+00:00 | Debian Oval Importer | Affected by | VCID-32sj-ee49-aaaq | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-12T22:28:43.188756+00:00 | Debian Oval Importer | Affected by | VCID-jupb-c4dd-aaap | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T22:10:57.002680+00:00 | Debian Oval Importer | Affected by | VCID-ce8c-ym9j-aaaq | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T21:20:59.165320+00:00 | Debian Oval Importer | Affected by | VCID-vq8m-kxfj-aaap | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T20:46:09.672690+00:00 | Debian Oval Importer | Affected by | VCID-y8jn-eyp3-aaar | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T20:28:04.977720+00:00 | Debian Oval Importer | Affected by | VCID-x5t6-c9gf-aaas | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T20:14:26.567330+00:00 | Debian Oval Importer | Affected by | VCID-zaa8-pa6j-aaaa | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T19:45:57.721310+00:00 | Debian Oval Importer | Affected by | VCID-1559-zqnh-aaaa | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T19:43:41.497658+00:00 | Debian Oval Importer | Affected by | VCID-fz23-dvjr-aaaj | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T18:57:26.964509+00:00 | Debian Oval Importer | Affected by | VCID-hftq-26zs-aaae | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T18:16:46.078153+00:00 | Debian Oval Importer | Affected by | VCID-5e34-h4fw-aaan | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T18:11:53.762254+00:00 | Debian Oval Importer | Affected by | VCID-fkrt-pggy-aaab | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T18:10:15.117532+00:00 | Debian Oval Importer | Affected by | VCID-uzg3-q58h-aaad | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T17:54:44.878069+00:00 | Debian Oval Importer | Affected by | VCID-xtpa-4k8g-aaap | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T17:43:37.615717+00:00 | Debian Oval Importer | Affected by | VCID-vcb8-ab38-aaas | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T16:46:02.108852+00:00 | Debian Oval Importer | Affected by | VCID-7k3f-em44-aaap | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T16:43:11.225554+00:00 | Debian Oval Importer | Affected by | VCID-6dre-2n2j-aaaj | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T16:07:18.052749+00:00 | Debian Oval Importer | Affected by | VCID-ce8c-ym9j-aaaq | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T07:12:03.838298+00:00 | Debian Oval Importer | Affected by | VCID-fkrt-pggy-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T07:07:07.566014+00:00 | Debian Oval Importer | Affected by | VCID-7k3f-em44-aaap | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T07:00:04.386799+00:00 | Debian Oval Importer | Affected by | VCID-1559-zqnh-aaaa | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T05:33:59.907497+00:00 | Debian Oval Importer | Affected by | VCID-xtpa-4k8g-aaap | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T05:33:46.544836+00:00 | Debian Oval Importer | Affected by | VCID-fz23-dvjr-aaaj | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T05:19:02.729469+00:00 | Debian Oval Importer | Affected by | VCID-uzg3-q58h-aaad | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T04:24:46.619247+00:00 | Debian Oval Importer | Affected by | VCID-hftq-26zs-aaae | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T04:00:04.925188+00:00 | Debian Oval Importer | Affected by | VCID-jupb-c4dd-aaap | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T03:57:56.992214+00:00 | Debian Oval Importer | Affected by | VCID-6dre-2n2j-aaaj | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T03:56:42.276149+00:00 | Debian Oval Importer | Affected by | VCID-5e34-h4fw-aaan | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T03:42:47.243801+00:00 | Debian Oval Importer | Affected by | VCID-vq8m-kxfj-aaap | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T03:06:29.391447+00:00 | Debian Oval Importer | Affected by | VCID-vq8m-kxfj-aaap | https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 | 36.0.0 |
2025-04-08T02:32:12.336190+00:00 | Debian Oval Importer | Affected by | VCID-uzg3-q58h-aaad | https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 | 36.0.0 |
2025-04-08T02:29:10.410530+00:00 | Debian Oval Importer | Fixing | VCID-jupb-c4dd-aaap | https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 | 36.0.0 |
2025-04-08T02:22:52.769810+00:00 | Debian Oval Importer | Fixing | VCID-5e34-h4fw-aaan | https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 | 36.0.0 |
2025-04-07T23:16:01.848233+00:00 | Debian Oval Importer | Affected by | VCID-1559-zqnh-aaaa | None | 36.0.0 |
2025-04-07T22:30:35.506310+00:00 | Debian Oval Importer | Affected by | VCID-6dre-2n2j-aaaj | None | 36.0.0 |
2025-04-07T20:51:00.755481+00:00 | Debian Oval Importer | Affected by | VCID-y8jn-eyp3-aaar | None | 36.0.0 |
2025-04-07T18:29:05.632641+00:00 | Debian Oval Importer | Affected by | VCID-zaa8-pa6j-aaaa | None | 36.0.0 |
2025-04-07T17:41:14.271778+00:00 | Debian Oval Importer | Affected by | VCID-vcb8-ab38-aaas | None | 36.0.0 |
2025-04-07T17:15:49.617807+00:00 | Debian Oval Importer | Affected by | VCID-hftq-26zs-aaae | None | 36.0.0 |
2025-04-07T16:25:57.128033+00:00 | Debian Oval Importer | Affected by | VCID-xtpa-4k8g-aaap | None | 36.0.0 |
2025-04-07T15:30:24.526612+00:00 | Debian Oval Importer | Affected by | VCID-ce8c-ym9j-aaaq | None | 36.0.0 |
2025-04-07T15:03:49.458498+00:00 | Debian Oval Importer | Affected by | VCID-fkrt-pggy-aaab | None | 36.0.0 |
2025-04-07T14:57:21.557808+00:00 | Debian Oval Importer | Affected by | VCID-fz23-dvjr-aaaj | None | 36.0.0 |
2025-04-07T14:32:20.568098+00:00 | Debian Oval Importer | Affected by | VCID-jupb-c4dd-aaap | None | 36.0.0 |
2025-04-07T14:20:07.974508+00:00 | Debian Oval Importer | Affected by | VCID-7k3f-em44-aaap | None | 36.0.0 |
2025-04-07T12:25:37.717759+00:00 | Debian Oval Importer | Affected by | VCID-uzg3-q58h-aaad | None | 36.0.0 |
2025-04-07T12:24:24.867204+00:00 | Debian Oval Importer | Affected by | VCID-5e34-h4fw-aaan | None | 36.0.0 |
2025-04-07T12:20:27.911753+00:00 | Debian Oval Importer | Affected by | VCID-vq8m-kxfj-aaap | None | 36.0.0 |
2025-04-07T12:14:22.347772+00:00 | Debian Oval Importer | Fixing | VCID-jupb-c4dd-aaap | None | 36.0.0 |
2025-04-07T12:10:50.703480+00:00 | Debian Oval Importer | Fixing | VCID-5e34-h4fw-aaan | None | 36.0.0 |