Search for packages
Package details: pkg:deb/debian/sudo@1.9.5p2-3%2Bdeb11u1
purl pkg:deb/debian/sudo@1.9.5p2-3%2Bdeb11u1
Next non-vulnerable version 1.9.16p2-2
Latest non-vulnerable version 1.9.16p2-2
Risk 3.2
Vulnerabilities affecting this package (4)
Vulnerability Summary Fixed by
VCID-32sj-ee49-aaaq
Aliases:
CVE-2023-28486
Sudo before 1.9.13 does not escape control characters in log messages.
1.9.13p3-1+deb12u1
Affected by 1 other vulnerability.
VCID-k8v6-njw9-aaad
Aliases:
CVE-2023-42465
Sudo before 1.9.15 might allow row hammer attacks (for authentication bypass or privilege escalation) because application logic sometimes is based on not equaling an error value (instead of equaling a success value), and because the values do not resist flips of a single bit.
1.9.15p4-2
Affected by 0 other vulnerabilities.
1.9.15p5-3
Affected by 0 other vulnerabilities.
1.9.16p1-1
Affected by 0 other vulnerabilities.
1.9.16p2-1
Affected by 0 other vulnerabilities.
1.9.16p2-2
Affected by 0 other vulnerabilities.
VCID-kzs9-368t-aaar
Aliases:
CVE-2023-28487
Sudo before 1.9.13 does not escape control characters in sudoreplay output.
1.9.13p3-1+deb12u1
Affected by 1 other vulnerability.
VCID-snd6-5dgv-aaap
Aliases:
CVE-2022-43995
Sudo 1.8.0 through 1.9.12, with the crypt() password backend, contains a plugins/sudoers/auth/passwd.c array-out-of-bounds error that can result in a heap-based buffer over-read. This can be triggered by arbitrary local users with access to Sudo by entering a password of seven characters or fewer. The impact could vary depending on the system libraries, compiler, and processor architecture.
1.9.13p3-1+deb12u1
Affected by 1 other vulnerability.
Vulnerabilities fixed by this package (12)
Vulnerability Summary Aliases
VCID-1559-zqnh-aaaa In Sudo before 1.9.12p2, the sudoedit (aka -e) feature mishandles extra arguments passed in the user-provided environment variables (SUDO_EDITOR, VISUAL, and EDITOR), allowing a local attacker to append arbitrary entries to the list of files to process. This can lead to privilege escalation. Affected versions are 1.8.0 through 1.9.12.p1. The problem exists because a user-specified editor may contain a "--" argument that defeats a protection mechanism, e.g., an EDITOR='vim -- /path/to/extra/file' value. CVE-2023-22809
VCID-32sj-ee49-aaaq Sudo before 1.9.13 does not escape control characters in log messages. CVE-2023-28486
VCID-6dre-2n2j-aaaj The sudoedit personality of Sudo before 1.9.5 may allow a local unprivileged user to perform arbitrary directory-existence tests by winning a sudo_edit.c race condition in replacing a user-controlled directory by a symlink to an arbitrary path. CVE-2021-23239
VCID-ce8c-ym9j-aaaq Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based buffer overflow, which allows privilege escalation to root via "sudoedit -s" and a command-line argument that ends with a single backslash character. CVE-2021-3156
VCID-kzs9-368t-aaar Sudo before 1.9.13 does not escape control characters in sudoreplay output. CVE-2023-28487
VCID-snd6-5dgv-aaap Sudo 1.8.0 through 1.9.12, with the crypt() password backend, contains a plugins/sudoers/auth/passwd.c array-out-of-bounds error that can result in a heap-based buffer over-read. This can be triggered by arbitrary local users with access to Sudo by entering a password of seven characters or fewer. The impact could vary depending on the system libraries, compiler, and processor architecture. CVE-2022-43995
VCID-uzg3-q58h-aaad In Sudo before 1.8.26, if pwfeedback is enabled in /etc/sudoers, users can trigger a stack-based buffer overflow in the privileged sudo process. (pwfeedback is a default setting in Linux Mint and elementary OS; however, it is NOT the default for upstream and many other packages, and would exist only if enabled by an administrator.) The attacker needs to deliver a long string to the stdin of getln() in tgetpass.c. CVE-2019-18634
VCID-vcb8-ab38-aaas ** DISPUTED ** In Sudo through 1.8.29, an attacker with access to a Runas ALL sudoer account can impersonate a nonexistent user by invoking sudo with a numeric uid that is not associated with any user. NOTE: The software maintainer believes that this is not a vulnerability because running a command via sudo as a user not present in the local password database is an intentional feature. Because this behavior surprised some users, sudo 1.8.30 introduced an option to enable/disable this behavior with the default being disabled. However, this does not change the fact that sudo was behaving as intended, and as documented, in earlier versions. CVE-2019-19232
VCID-vq8m-kxfj-aaap In Sudo before 1.8.28, an attacker with access to a Runas ALL sudoer account can bypass certain policy blacklists and session PAM modules, and can cause incorrect logging, by invoking sudo with a crafted user ID. For example, this allows bypass of !root configuration, and USER= logging, for a "sudo -u \#$((0xffffffff))" command. CVE-2019-14287
VCID-x5t6-c9gf-aaas A flaw was found in sudo in the handling of ipa_hostname, where ipa_hostname from /etc/sssd/sssd.conf was not propagated in sudo. Therefore, it leads to privilege mismanagement vulnerability in applications, where client hosts retain privileges even after retracting them. CVE-2023-7090
VCID-y8jn-eyp3-aaar selinux_edit_copy_tfiles in sudoedit in Sudo before 1.9.5 allows a local unprivileged user to gain file ownership and escalate privileges by replacing a temporary file with a symlink to an arbitrary file target. This affects SELinux RBAC support in permissive mode. Machines without SELinux are not vulnerable. CVE-2021-23240
VCID-zaa8-pa6j-aaaa ** DISPUTED ** In Sudo through 1.8.29, the fact that a user has been blocked (e.g., by using the ! character in the shadow file instead of a password hash) is not considered, allowing an attacker (who has access to a Runas ALL sudoer account) to impersonate any blocked user. NOTE: The software maintainer believes that this CVE is not valid. Disabling local password authentication for a user is not the same as disabling all access to that user--the user may still be able to login via other means (ssh key, kerberos, etc). Both the Linux shadow(5) and passwd(1) manuals are clear on this. Indeed it is a valid use case to have local accounts that are _only_ accessible via sudo and that cannot be logged into with a password. Sudo 1.8.30 added an optional setting to check the _shell_ of the target user (not the encrypted password!) against the contents of /etc/shells but that is not the same thing as preventing access to users with an invalid password hash. CVE-2019-19234

Date Actor Action Vulnerability Source VulnerableCode Version
2025-06-22T18:45:14.058067+00:00 Debian Importer Fixing VCID-snd6-5dgv-aaap None 36.1.3
2025-06-22T13:51:17.677467+00:00 Debian Importer Fixing VCID-6dre-2n2j-aaaj None 36.1.3
2025-06-22T08:54:03.776616+00:00 Debian Importer Fixing VCID-kzs9-368t-aaar None 36.1.3
2025-06-21T18:29:50.214706+00:00 Debian Oval Importer Fixing VCID-6dre-2n2j-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:07:02.607208+00:00 Debian Importer Fixing VCID-32sj-ee49-aaaq None 36.1.3
2025-06-21T15:34:09.916696+00:00 Debian Oval Importer Fixing VCID-1559-zqnh-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:25:36.487969+00:00 Debian Oval Importer Fixing VCID-6dre-2n2j-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T07:13:39.589606+00:00 Debian Importer Affected by VCID-kzs9-368t-aaar https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T07:04:00.306487+00:00 Debian Oval Importer Fixing VCID-1559-zqnh-aaaa None 36.1.3
2025-06-21T06:44:05.985624+00:00 Debian Importer Affected by VCID-kzs9-368t-aaar None 36.1.3
2025-06-21T06:35:27.204202+00:00 Debian Importer Affected by VCID-snd6-5dgv-aaap None 36.1.3
2025-06-21T06:28:44.176516+00:00 Debian Oval Importer Fixing VCID-vq8m-kxfj-aaap None 36.1.3
2025-06-21T06:19:13.266478+00:00 Debian Oval Importer Fixing VCID-6dre-2n2j-aaaj None 36.1.3
2025-06-21T04:42:34.177969+00:00 Debian Oval Importer Fixing VCID-y8jn-eyp3-aaar None 36.1.3
2025-06-21T04:26:37.182109+00:00 Debian Importer Affected by VCID-k8v6-njw9-aaad https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T03:15:40.357250+00:00 Debian Oval Importer Fixing VCID-uzg3-q58h-aaad None 36.1.3
2025-06-21T02:54:20.687410+00:00 Debian Importer Affected by VCID-snd6-5dgv-aaap https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T02:40:36.167641+00:00 Debian Importer Fixing VCID-zaa8-pa6j-aaaa https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T02:38:48.692049+00:00 Debian Importer Fixing VCID-y8jn-eyp3-aaar https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T02:28:01.548794+00:00 Debian Oval Importer Fixing VCID-ce8c-ym9j-aaaq None 36.1.3
2025-06-21T02:27:19.592191+00:00 Debian Oval Importer Fixing VCID-zaa8-pa6j-aaaa None 36.1.3
2025-06-21T01:41:02.140570+00:00 Debian Importer Fixing VCID-vcb8-ab38-aaas https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T01:40:15.557972+00:00 Debian Oval Importer Fixing VCID-vcb8-ab38-aaas None 36.1.3
2025-06-21T01:14:10.399311+00:00 Debian Importer Fixing VCID-zaa8-pa6j-aaaa None 36.1.3
2025-06-20T22:20:50.756296+00:00 Debian Importer Fixing VCID-vcb8-ab38-aaas None 36.1.3
2025-06-20T21:17:39.868427+00:00 Debian Importer Fixing VCID-x5t6-c9gf-aaas https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-20T21:07:34.361311+00:00 Debian Importer Fixing VCID-y8jn-eyp3-aaar None 36.1.3
2025-06-20T21:05:08.015952+00:00 Debian Importer Affected by VCID-32sj-ee49-aaaq None 36.1.3
2025-06-20T20:06:03.816450+00:00 Debian Importer Affected by VCID-32sj-ee49-aaaq https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-08T12:24:09.441040+00:00 Debian Oval Importer Fixing VCID-uzg3-q58h-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:58:24.023897+00:00 Debian Oval Importer Fixing VCID-vcb8-ab38-aaas https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:00:21.505200+00:00 Debian Oval Importer Fixing VCID-6dre-2n2j-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T08:28:40.261220+00:00 Debian Oval Importer Fixing VCID-1559-zqnh-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:26:44.126574+00:00 Debian Oval Importer Fixing VCID-6dre-2n2j-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T00:43:43.173703+00:00 Debian Oval Importer Fixing VCID-1559-zqnh-aaaa None 36.1.0
2025-06-08T00:07:56.540123+00:00 Debian Oval Importer Fixing VCID-vq8m-kxfj-aaap None 36.1.0
2025-06-07T23:58:18.625140+00:00 Debian Oval Importer Fixing VCID-6dre-2n2j-aaaj None 36.1.0
2025-06-07T22:19:28.849404+00:00 Debian Oval Importer Fixing VCID-y8jn-eyp3-aaar None 36.1.0
2025-06-07T20:48:40.641449+00:00 Debian Oval Importer Fixing VCID-uzg3-q58h-aaad None 36.1.0
2025-06-07T19:51:58.293818+00:00 Debian Oval Importer Fixing VCID-ce8c-ym9j-aaaq None 36.1.0
2025-06-07T19:51:15.151968+00:00 Debian Oval Importer Fixing VCID-zaa8-pa6j-aaaa None 36.1.0
2025-06-07T19:03:22.407540+00:00 Debian Oval Importer Fixing VCID-vcb8-ab38-aaas None 36.1.0
2025-06-05T14:07:49.886952+00:00 Debian Importer Affected by VCID-32sj-ee49-aaaq https://security-tracker.debian.org/tracker/data/json 36.1.0
2025-04-12T22:55:30.210923+00:00 Debian Oval Importer Fixing VCID-x5t6-c9gf-aaas https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-12T22:55:27.432461+00:00 Debian Oval Importer Fixing VCID-kzs9-368t-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-12T22:55:26.023419+00:00 Debian Oval Importer Fixing VCID-32sj-ee49-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-12T22:10:57.017875+00:00 Debian Oval Importer Fixing VCID-ce8c-ym9j-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T21:20:59.181297+00:00 Debian Oval Importer Fixing VCID-vq8m-kxfj-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:46:09.687660+00:00 Debian Oval Importer Fixing VCID-y8jn-eyp3-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:28:04.993220+00:00 Debian Oval Importer Fixing VCID-x5t6-c9gf-aaas https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:14:26.582267+00:00 Debian Oval Importer Fixing VCID-zaa8-pa6j-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:45:57.736347+00:00 Debian Oval Importer Fixing VCID-1559-zqnh-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T18:10:15.132561+00:00 Debian Oval Importer Fixing VCID-uzg3-q58h-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:43:37.630825+00:00 Debian Oval Importer Fixing VCID-vcb8-ab38-aaas https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:43:11.240362+00:00 Debian Oval Importer Fixing VCID-6dre-2n2j-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-08T07:00:04.401840+00:00 Debian Oval Importer Fixing VCID-1559-zqnh-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T03:57:57.007309+00:00 Debian Oval Importer Fixing VCID-6dre-2n2j-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-07T23:16:01.864383+00:00 Debian Oval Importer Fixing VCID-1559-zqnh-aaaa None 36.0.0
2025-04-07T22:40:16.056697+00:00 Debian Oval Importer Fixing VCID-vq8m-kxfj-aaap None 36.0.0
2025-04-07T22:30:35.520968+00:00 Debian Oval Importer Fixing VCID-6dre-2n2j-aaaj None 36.0.0
2025-04-07T20:51:00.770771+00:00 Debian Oval Importer Fixing VCID-y8jn-eyp3-aaar None 36.0.0
2025-04-07T19:19:06.277595+00:00 Debian Oval Importer Fixing VCID-uzg3-q58h-aaad None 36.0.0
2025-04-07T18:29:49.712882+00:00 Debian Oval Importer Fixing VCID-ce8c-ym9j-aaaq None 36.0.0
2025-04-07T18:29:05.647699+00:00 Debian Oval Importer Fixing VCID-zaa8-pa6j-aaaa None 36.0.0
2025-04-07T17:41:14.286596+00:00 Debian Oval Importer Fixing VCID-vcb8-ab38-aaas None 36.0.0
2025-04-06T10:55:40.786887+00:00 Debian Importer Fixing VCID-snd6-5dgv-aaap None 36.0.0
2025-04-06T07:13:27.465578+00:00 Debian Importer Fixing VCID-6dre-2n2j-aaaj None 36.0.0
2025-04-06T02:26:27.895616+00:00 Debian Importer Fixing VCID-kzs9-368t-aaar None 36.0.0
2025-04-05T14:15:47.965910+00:00 Debian Importer Fixing VCID-32sj-ee49-aaaq None 36.0.0
2025-04-05T04:29:53.778574+00:00 Debian Importer Affected by VCID-kzs9-368t-aaar https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-05T03:59:46.126995+00:00 Debian Importer Affected by VCID-kzs9-368t-aaar None 36.0.0
2025-04-05T03:50:52.735165+00:00 Debian Importer Affected by VCID-snd6-5dgv-aaap None 36.0.0
2025-04-04T07:15:52.263950+00:00 Debian Importer Affected by VCID-k8v6-njw9-aaad https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-04T05:41:20.822226+00:00 Debian Importer Affected by VCID-snd6-5dgv-aaap https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-04T05:27:00.267182+00:00 Debian Importer Fixing VCID-zaa8-pa6j-aaaa https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-04T05:25:07.216933+00:00 Debian Importer Fixing VCID-y8jn-eyp3-aaar https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-04T04:25:45.983204+00:00 Debian Importer Fixing VCID-vcb8-ab38-aaas https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-04T03:58:04.705763+00:00 Debian Importer Fixing VCID-zaa8-pa6j-aaaa None 36.0.0
2025-04-04T00:59:25.160830+00:00 Debian Importer Fixing VCID-vcb8-ab38-aaas None 36.0.0
2025-04-03T23:55:50.449794+00:00 Debian Importer Fixing VCID-x5t6-c9gf-aaas https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-03T23:47:05.618651+00:00 Debian Importer Fixing VCID-y8jn-eyp3-aaar None 36.0.0
2025-04-03T23:45:11.662077+00:00 Debian Importer Affected by VCID-32sj-ee49-aaaq None 36.0.0
2025-04-03T23:06:57.391712+00:00 Debian Importer Affected by VCID-32sj-ee49-aaaq https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-02-21T17:39:51.988850+00:00 Debian Importer Fixing VCID-x5t6-c9gf-aaas https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-21T13:39:50.905900+00:00 Debian Importer Affected by VCID-k8v6-njw9-aaad https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-21T10:31:25.744899+00:00 Debian Importer Fixing VCID-kzs9-368t-aaar None 35.1.0
2025-02-21T10:31:22.358264+00:00 Debian Importer Affected by VCID-kzs9-368t-aaar None 35.1.0
2025-02-21T10:31:21.005261+00:00 Debian Importer Affected by VCID-kzs9-368t-aaar https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-21T10:31:07.639688+00:00 Debian Importer Affected by VCID-32sj-ee49-aaaq None 35.1.0
2025-02-21T10:31:06.956925+00:00 Debian Importer Fixing VCID-32sj-ee49-aaaq None 35.1.0
2025-02-21T10:31:06.279834+00:00 Debian Importer Affected by VCID-32sj-ee49-aaaq https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-21T04:18:21.012195+00:00 Debian Importer Fixing VCID-snd6-5dgv-aaap None 35.1.0
2025-02-21T04:18:14.986193+00:00 Debian Importer Affected by VCID-snd6-5dgv-aaap None 35.1.0
2025-02-21T04:18:12.180110+00:00 Debian Importer Affected by VCID-snd6-5dgv-aaap https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-19T20:47:18.793410+00:00 Debian Importer Fixing VCID-y8jn-eyp3-aaar https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-19T20:47:15.731622+00:00 Debian Importer Fixing VCID-y8jn-eyp3-aaar None 35.1.0
2025-02-19T20:47:11.347971+00:00 Debian Importer Fixing VCID-6dre-2n2j-aaaj None 35.1.0
2025-02-19T08:24:35.396938+00:00 Debian Importer Fixing VCID-zaa8-pa6j-aaaa None 35.1.0
2025-02-19T08:24:34.708346+00:00 Debian Importer Fixing VCID-zaa8-pa6j-aaaa https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-19T08:24:20.073568+00:00 Debian Importer Fixing VCID-vcb8-ab38-aaas https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-19T08:24:17.312873+00:00 Debian Importer Fixing VCID-vcb8-ab38-aaas None 35.1.0
2024-11-24T06:18:12.044588+00:00 Debian Importer Fixing VCID-x5t6-c9gf-aaas https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-24T02:41:30.618727+00:00 Debian Importer Affected by VCID-k8v6-njw9-aaad https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-23T23:58:42.910217+00:00 Debian Importer Fixing VCID-kzs9-368t-aaar None 35.0.0
2024-11-23T23:58:39.469952+00:00 Debian Importer Affected by VCID-kzs9-368t-aaar None 35.0.0
2024-11-23T23:58:38.074977+00:00 Debian Importer Affected by VCID-kzs9-368t-aaar https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-23T23:58:24.972449+00:00 Debian Importer Affected by VCID-32sj-ee49-aaaq None 35.0.0
2024-11-23T23:58:24.291830+00:00 Debian Importer Fixing VCID-32sj-ee49-aaaq None 35.0.0
2024-11-23T23:58:23.597495+00:00 Debian Importer Affected by VCID-32sj-ee49-aaaq https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-23T18:38:16.850052+00:00 Debian Importer Fixing VCID-snd6-5dgv-aaap None 35.0.0
2024-11-23T18:38:11.108462+00:00 Debian Importer Affected by VCID-snd6-5dgv-aaap None 35.0.0
2024-11-23T18:38:08.881582+00:00 Debian Importer Affected by VCID-snd6-5dgv-aaap https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-22T17:04:36.334680+00:00 Debian Importer Fixing VCID-y8jn-eyp3-aaar https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-22T17:04:33.482015+00:00 Debian Importer Fixing VCID-y8jn-eyp3-aaar None 35.0.0
2024-11-22T17:04:29.541234+00:00 Debian Importer Fixing VCID-6dre-2n2j-aaaj None 35.0.0
2024-10-11T03:14:47.064745+00:00 Debian Importer Fixing VCID-x5t6-c9gf-aaas https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-10-11T00:17:07.501017+00:00 Debian Importer Affected by VCID-k8v6-njw9-aaad https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-10-10T21:44:46.123553+00:00 Debian Importer Fixing VCID-kzs9-368t-aaar None 34.0.2
2024-10-10T21:44:44.034849+00:00 Debian Importer Affected by VCID-kzs9-368t-aaar None 34.0.2
2024-10-10T21:44:43.317742+00:00 Debian Importer Affected by VCID-kzs9-368t-aaar https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-10-10T21:44:32.055923+00:00 Debian Importer Affected by VCID-32sj-ee49-aaaq None 34.0.2
2024-10-10T21:44:31.352549+00:00 Debian Importer Fixing VCID-32sj-ee49-aaaq None 34.0.2
2024-10-10T21:44:30.669921+00:00 Debian Importer Affected by VCID-32sj-ee49-aaaq https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-10-10T16:38:59.224688+00:00 Debian Importer Fixing VCID-snd6-5dgv-aaap None 34.0.2
2024-10-10T16:38:54.018005+00:00 Debian Importer Affected by VCID-snd6-5dgv-aaap None 34.0.2
2024-10-10T16:38:52.558684+00:00 Debian Importer Affected by VCID-snd6-5dgv-aaap https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-10-09T16:09:21.797329+00:00 Debian Importer Fixing VCID-y8jn-eyp3-aaar https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-10-09T16:09:19.013735+00:00 Debian Importer Fixing VCID-y8jn-eyp3-aaar None 34.0.2
2024-10-09T16:09:14.820633+00:00 Debian Importer Fixing VCID-6dre-2n2j-aaaj None 34.0.2
2024-09-20T07:27:05.269499+00:00 Debian Importer Fixing VCID-x5t6-c9gf-aaas https://security-tracker.debian.org/tracker/data/json 34.0.1
2024-09-20T04:50:50.979902+00:00 Debian Importer Affected by VCID-k8v6-njw9-aaad https://security-tracker.debian.org/tracker/data/json 34.0.1
2024-09-20T02:39:54.581596+00:00 Debian Importer Fixing VCID-kzs9-368t-aaar None 34.0.1
2024-09-20T02:39:52.525915+00:00 Debian Importer Affected by VCID-kzs9-368t-aaar None 34.0.1
2024-09-20T02:39:51.833908+00:00 Debian Importer Affected by VCID-kzs9-368t-aaar https://security-tracker.debian.org/tracker/data/json 34.0.1
2024-09-20T02:39:40.821067+00:00 Debian Importer Affected by VCID-32sj-ee49-aaaq None 34.0.1
2024-09-20T02:39:39.861473+00:00 Debian Importer Fixing VCID-32sj-ee49-aaaq None 34.0.1
2024-09-20T02:39:39.153716+00:00 Debian Importer Affected by VCID-32sj-ee49-aaaq https://security-tracker.debian.org/tracker/data/json 34.0.1
2024-09-19T22:14:34.610913+00:00 Debian Importer Fixing VCID-snd6-5dgv-aaap None 34.0.1
2024-09-19T22:14:29.479790+00:00 Debian Importer Affected by VCID-snd6-5dgv-aaap None 34.0.1
2024-09-19T22:14:28.085518+00:00 Debian Importer Affected by VCID-snd6-5dgv-aaap https://security-tracker.debian.org/tracker/data/json 34.0.1
2024-09-19T00:47:36.212655+00:00 Debian Importer Fixing VCID-y8jn-eyp3-aaar https://security-tracker.debian.org/tracker/data/json 34.0.1
2024-09-19T00:47:33.415331+00:00 Debian Importer Fixing VCID-y8jn-eyp3-aaar None 34.0.1
2024-09-19T00:47:29.448545+00:00 Debian Importer Fixing VCID-6dre-2n2j-aaaj None 34.0.1
2024-05-20T15:51:55.102499+00:00 Debian Importer Fixing VCID-x5t6-c9gf-aaas https://security-tracker.debian.org/tracker/data/json 34.0.0rc4
2024-04-26T04:58:26.284924+00:00 Debian Importer Affected by VCID-k8v6-njw9-aaad https://security-tracker.debian.org/tracker/data/json 34.0.0rc4
2024-04-26T02:39:20.852924+00:00 Debian Importer Fixing VCID-kzs9-368t-aaar None 34.0.0rc4
2024-04-26T02:39:18.409519+00:00 Debian Importer Affected by VCID-kzs9-368t-aaar None 34.0.0rc4
2024-04-26T02:39:17.618817+00:00 Debian Importer Affected by VCID-kzs9-368t-aaar https://security-tracker.debian.org/tracker/data/json 34.0.0rc4
2024-04-26T02:39:05.004170+00:00 Debian Importer Affected by VCID-32sj-ee49-aaaq None 34.0.0rc4
2024-04-26T02:39:04.130843+00:00 Debian Importer Fixing VCID-32sj-ee49-aaaq None 34.0.0rc4
2024-04-26T02:39:03.273325+00:00 Debian Importer Affected by VCID-32sj-ee49-aaaq https://security-tracker.debian.org/tracker/data/json 34.0.0rc4
2024-04-25T21:30:55.682668+00:00 Debian Importer Fixing VCID-snd6-5dgv-aaap None 34.0.0rc4
2024-04-25T21:30:50.622690+00:00 Debian Importer Affected by VCID-snd6-5dgv-aaap None 34.0.0rc4
2024-04-25T21:30:48.947328+00:00 Debian Importer Affected by VCID-snd6-5dgv-aaap https://security-tracker.debian.org/tracker/data/json 34.0.0rc4
2024-04-24T21:45:45.577776+00:00 Debian Importer Fixing VCID-y8jn-eyp3-aaar https://security-tracker.debian.org/tracker/data/json 34.0.0rc4
2024-04-24T21:45:42.025530+00:00 Debian Importer Fixing VCID-y8jn-eyp3-aaar None 34.0.0rc4
2024-04-24T21:45:37.604384+00:00 Debian Importer Fixing VCID-6dre-2n2j-aaaj None 34.0.0rc4
2024-04-24T15:21:48.688429+00:00 Debian Importer Fixing VCID-zaa8-pa6j-aaaa None 34.0.0rc4
2024-04-24T15:21:44.774087+00:00 Debian Importer Fixing VCID-zaa8-pa6j-aaaa https://security-tracker.debian.org/tracker/data/json 34.0.0rc4
2024-04-24T15:21:26.123876+00:00 Debian Importer Fixing VCID-vcb8-ab38-aaas https://security-tracker.debian.org/tracker/data/json 34.0.0rc4
2024-04-24T15:21:22.869675+00:00 Debian Importer Fixing VCID-vcb8-ab38-aaas None 34.0.0rc4
2024-01-12T12:41:26.252444+00:00 Debian Importer Fixing VCID-kzs9-368t-aaar None 34.0.0rc2
2024-01-12T12:41:23.143142+00:00 Debian Importer Affected by VCID-kzs9-368t-aaar https://security-tracker.debian.org/tracker/data/json 34.0.0rc2
2024-01-12T12:40:56.182037+00:00 Debian Importer Affected by VCID-kzs9-368t-aaar None 34.0.0rc2
2024-01-12T12:40:50.326908+00:00 Debian Importer Affected by VCID-32sj-ee49-aaaq https://security-tracker.debian.org/tracker/data/json 34.0.0rc2
2024-01-12T12:40:44.908499+00:00 Debian Importer Affected by VCID-32sj-ee49-aaaq None 34.0.0rc2
2024-01-12T12:40:43.508012+00:00 Debian Importer Fixing VCID-32sj-ee49-aaaq None 34.0.0rc2
2024-01-12T07:21:28.184817+00:00 Debian Importer Fixing VCID-snd6-5dgv-aaap None 34.0.0rc2
2024-01-12T07:21:23.635434+00:00 Debian Importer Affected by VCID-snd6-5dgv-aaap None 34.0.0rc2
2024-01-12T07:21:21.881580+00:00 Debian Importer Affected by VCID-snd6-5dgv-aaap https://security-tracker.debian.org/tracker/data/json 34.0.0rc2
2024-01-10T22:39:51.318118+00:00 Debian Importer Fixing VCID-y8jn-eyp3-aaar https://security-tracker.debian.org/tracker/data/json 34.0.0rc2
2024-01-10T22:39:47.898172+00:00 Debian Importer Fixing VCID-y8jn-eyp3-aaar None 34.0.0rc2
2024-01-10T22:39:43.394848+00:00 Debian Importer Fixing VCID-6dre-2n2j-aaaj None 34.0.0rc2
2024-01-10T17:52:16.646861+00:00 Debian Importer Fixing VCID-zaa8-pa6j-aaaa https://security-tracker.debian.org/tracker/data/json 34.0.0rc2
2024-01-10T17:52:14.939609+00:00 Debian Importer Fixing VCID-zaa8-pa6j-aaaa None 34.0.0rc2
2024-01-10T17:52:02.811337+00:00 Debian Importer Fixing VCID-vcb8-ab38-aaas https://security-tracker.debian.org/tracker/data/json 34.0.0rc2
2024-01-10T17:51:56.860475+00:00 Debian Importer Fixing VCID-vcb8-ab38-aaas None 34.0.0rc2
2024-01-05T09:41:41.590852+00:00 Debian Importer Affected by VCID-k8v6-njw9-aaad https://security-tracker.debian.org/tracker/data/json 34.0.0rc1
2024-01-05T08:26:04.396383+00:00 Debian Importer Fixing VCID-kzs9-368t-aaar None 34.0.0rc1
2024-01-05T08:26:03.529143+00:00 Debian Importer Affected by VCID-kzs9-368t-aaar https://security-tracker.debian.org/tracker/data/json 34.0.0rc1
2024-01-05T08:26:02.652834+00:00 Debian Importer Affected by VCID-kzs9-368t-aaar None 34.0.0rc1
2024-01-05T08:25:58.388219+00:00 Debian Importer Affected by VCID-32sj-ee49-aaaq https://security-tracker.debian.org/tracker/data/json 34.0.0rc1
2024-01-05T08:25:54.254583+00:00 Debian Importer Affected by VCID-32sj-ee49-aaaq None 34.0.0rc1
2024-01-05T08:25:53.451572+00:00 Debian Importer Fixing VCID-32sj-ee49-aaaq None 34.0.0rc1
2024-01-05T05:40:59.208445+00:00 Debian Importer Fixing VCID-snd6-5dgv-aaap None 34.0.0rc1
2024-01-05T05:40:55.924857+00:00 Debian Importer Affected by VCID-snd6-5dgv-aaap None 34.0.0rc1
2024-01-05T05:40:55.123048+00:00 Debian Importer Affected by VCID-snd6-5dgv-aaap https://security-tracker.debian.org/tracker/data/json 34.0.0rc1
2024-01-04T11:50:25.717906+00:00 Debian Importer Fixing VCID-y8jn-eyp3-aaar https://security-tracker.debian.org/tracker/data/json 34.0.0rc1
2024-01-04T11:50:22.306276+00:00 Debian Importer Fixing VCID-y8jn-eyp3-aaar None 34.0.0rc1
2024-01-04T11:50:17.851754+00:00 Debian Importer Fixing VCID-6dre-2n2j-aaaj None 34.0.0rc1
2024-01-04T07:26:12.591874+00:00 Debian Importer Fixing VCID-zaa8-pa6j-aaaa https://security-tracker.debian.org/tracker/data/json 34.0.0rc1
2024-01-04T07:26:06.843431+00:00 Debian Importer Fixing VCID-zaa8-pa6j-aaaa None 34.0.0rc1
2024-01-04T07:25:55.909192+00:00 Debian Importer Fixing VCID-vcb8-ab38-aaas https://security-tracker.debian.org/tracker/data/json 34.0.0rc1
2024-01-04T07:25:49.927819+00:00 Debian Importer Fixing VCID-vcb8-ab38-aaas None 34.0.0rc1