Skip to content

Instantly share code, notes, and snippets.

@hectorj2f
Created March 17, 2022 11:36
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save hectorj2f/734496f1b20d1f93e1924848735bb633 to your computer and use it in GitHub Desktop.
Save hectorj2f/734496f1b20d1f93e1924848735bb633 to your computer and use it in GitHub Desktop.
{
"cve": "CVE-2019-18276",
"name": "bash",
"ver": "4.4.18-2ubuntu1.2"
}
{
"cve": "CVE-2016-2781",
"name": "coreutils",
"ver": "8.28-1ubuntu1"
}
{
"cve": "CVE-2020-13844",
"name": "gcc-8/libstdc++6",
"ver": "8.4.0-1ubuntu1~18.04"
}
{
"cve": "CVE-2020-13844",
"name": "gcc-8/libstdc++6",
"ver": "8.4.0-1ubuntu1~18.04"
}
{
"cve": "CVE-2020-13844",
"name": "gcc-8/libstdc++6",
"ver": "8.4.0-1ubuntu1~18.04"
}
{
"cve": "CVE-2020-13844",
"name": "gcc-8/gcc-8-base",
"ver": "8.4.0-1ubuntu1~18.04"
}
{
"cve": "CVE-2020-13844",
"name": "gcc-8/libgcc1",
"ver": "1:8.4.0-1ubuntu1~18.04"
}
{
"cve": "CVE-2021-33574",
"name": "glibc/libc-bin",
"ver": "2.27-3ubuntu1.5"
}
{
"cve": "CVE-2009-5155",
"name": "glibc/libc-bin",
"ver": "2.27-3ubuntu1.5"
}
{
"cve": "CVE-2015-8985",
"name": "glibc/libc-bin",
"ver": "2.27-3ubuntu1.5"
}
{
"cve": "CVE-2016-10739",
"name": "glibc/libc-bin",
"ver": "2.27-3ubuntu1.5"
}
{
"cve": "CVE-2021-33574",
"name": "glibc/libc-bin",
"ver": "2.27-3ubuntu1.5"
}
{
"cve": "CVE-2009-5155",
"name": "glibc/libc-bin",
"ver": "2.27-3ubuntu1.5"
}
{
"cve": "CVE-2015-8985",
"name": "glibc/libc-bin",
"ver": "2.27-3ubuntu1.5"
}
{
"cve": "CVE-2016-10739",
"name": "glibc/libc-bin",
"ver": "2.27-3ubuntu1.5"
}
{
"cve": "CVE-2021-33574",
"name": "glibc/locales",
"ver": "2.27-3ubuntu1.5"
}
{
"cve": "CVE-2009-5155",
"name": "glibc/locales",
"ver": "2.27-3ubuntu1.5"
}
{
"cve": "CVE-2015-8985",
"name": "glibc/locales",
"ver": "2.27-3ubuntu1.5"
}
{
"cve": "CVE-2016-10739",
"name": "glibc/locales",
"ver": "2.27-3ubuntu1.5"
}
{
"cve": "CVE-2021-33574",
"name": "glibc/libc6",
"ver": "2.27-3ubuntu1.5"
}
{
"cve": "CVE-2009-5155",
"name": "glibc/libc6",
"ver": "2.27-3ubuntu1.5"
}
{
"cve": "CVE-2015-8985",
"name": "glibc/libc6",
"ver": "2.27-3ubuntu1.5"
}
{
"cve": "CVE-2016-10739",
"name": "glibc/libc6",
"ver": "2.27-3ubuntu1.5"
}
{
"cve": "CVE-2019-13050",
"name": "gnupg2/gpgv",
"ver": "2.2.4-1ubuntu1.4"
}
{
"cve": "CVE-2019-13050",
"name": "gnupg2/gpgv",
"ver": "2.2.4-1ubuntu1.4"
}
{
"cve": "CVE-2018-16868",
"name": "gnutls28/libgnutls30",
"ver": "3.5.18-1ubuntu1.5"
}
{
"cve": "CVE-2018-16868",
"name": "gnutls28/libgnutls30",
"ver": "3.5.18-1ubuntu1.5"
}
{
"cve": "CVE-2021-36086",
"name": "libsepol/libsepol1",
"ver": "2.7-1"
}
{
"cve": "CVE-2021-36087",
"name": "libsepol/libsepol1",
"ver": "2.7-1"
}
{
"cve": "CVE-2021-36084",
"name": "libsepol/libsepol1",
"ver": "2.7-1"
}
{
"cve": "CVE-2021-36085",
"name": "libsepol/libsepol1",
"ver": "2.7-1"
}
{
"cve": "CVE-2021-36086",
"name": "libsepol/libsepol1",
"ver": "2.7-1"
}
{
"cve": "CVE-2021-36087",
"name": "libsepol/libsepol1",
"ver": "2.7-1"
}
{
"cve": "CVE-2021-36084",
"name": "libsepol/libsepol1",
"ver": "2.7-1"
}
{
"cve": "CVE-2021-36085",
"name": "libsepol/libsepol1",
"ver": "2.7-1"
}
{
"cve": "CVE-2018-1000654",
"name": "libtasn1-6",
"ver": "4.13-2"
}
{
"cve": "CVE-2018-1000654",
"name": "libtasn1-6",
"ver": "4.13-2"
}
{
"cve": "CVE-2019-17595",
"name": "ncurses/libtinfo5",
"ver": "6.1-1ubuntu1.18.04"
}
{
"cve": "CVE-2019-17594",
"name": "ncurses/libtinfo5",
"ver": "6.1-1ubuntu1.18.04"
}
{
"cve": "CVE-2019-17595",
"name": "ncurses/libtinfo5",
"ver": "6.1-1ubuntu1.18.04"
}
{
"cve": "CVE-2019-17594",
"name": "ncurses/libtinfo5",
"ver": "6.1-1ubuntu1.18.04"
}
{
"cve": "CVE-2019-17595",
"name": "ncurses/libtinfo5",
"ver": "6.1-1ubuntu1.18.04"
}
{
"cve": "CVE-2019-17594",
"name": "ncurses/libtinfo5",
"ver": "6.1-1ubuntu1.18.04"
}
{
"cve": "CVE-2019-17595",
"name": "ncurses/libtinfo5",
"ver": "6.1-1ubuntu1.18.04"
}
{
"cve": "CVE-2019-17594",
"name": "ncurses/libtinfo5",
"ver": "6.1-1ubuntu1.18.04"
}
{
"cve": "CVE-2019-17595",
"name": "ncurses/libtinfo5",
"ver": "6.1-1ubuntu1.18.04"
}
{
"cve": "CVE-2019-17594",
"name": "ncurses/libtinfo5",
"ver": "6.1-1ubuntu1.18.04"
}
{
"cve": "CVE-2019-17595",
"name": "ncurses/libtinfo5",
"ver": "6.1-1ubuntu1.18.04"
}
{
"cve": "CVE-2019-17594",
"name": "ncurses/libtinfo5",
"ver": "6.1-1ubuntu1.18.04"
}
{
"cve": "CVE-2019-17595",
"name": "ncurses/libtinfo5",
"ver": "6.1-1ubuntu1.18.04"
}
{
"cve": "CVE-2019-17594",
"name": "ncurses/libtinfo5",
"ver": "6.1-1ubuntu1.18.04"
}
{
"cve": "CVE-2019-17595",
"name": "ncurses/libtinfo5",
"ver": "6.1-1ubuntu1.18.04"
}
{
"cve": "CVE-2019-17594",
"name": "ncurses/libtinfo5",
"ver": "6.1-1ubuntu1.18.04"
}
{
"cve": "CVE-2019-17595",
"name": "ncurses/libncurses5",
"ver": "6.1-1ubuntu1.18.04"
}
{
"cve": "CVE-2019-17594",
"name": "ncurses/libncurses5",
"ver": "6.1-1ubuntu1.18.04"
}
{
"cve": "CVE-2019-17595",
"name": "ncurses/libncurses5",
"ver": "6.1-1ubuntu1.18.04"
}
{
"cve": "CVE-2019-17594",
"name": "ncurses/libncurses5",
"ver": "6.1-1ubuntu1.18.04"
}
{
"cve": "CVE-2019-17595",
"name": "ncurses/libncursesw5",
"ver": "6.1-1ubuntu1.18.04"
}
{
"cve": "CVE-2019-17594",
"name": "ncurses/libncursesw5",
"ver": "6.1-1ubuntu1.18.04"
}
{
"cve": "CVE-2019-17595",
"name": "ncurses/libncursesw5",
"ver": "6.1-1ubuntu1.18.04"
}
{
"cve": "CVE-2019-17594",
"name": "ncurses/libncursesw5",
"ver": "6.1-1ubuntu1.18.04"
}
{
"cve": "CVE-2019-17595",
"name": "ncurses/libncursesw5",
"ver": "6.1-1ubuntu1.18.04"
}
{
"cve": "CVE-2019-17594",
"name": "ncurses/libncursesw5",
"ver": "6.1-1ubuntu1.18.04"
}
{
"cve": "CVE-2019-17595",
"name": "ncurses/ncurses-base",
"ver": "6.1-1ubuntu1.18.04"
}
{
"cve": "CVE-2019-17594",
"name": "ncurses/ncurses-base",
"ver": "6.1-1ubuntu1.18.04"
}
{
"cve": "CVE-2019-17595",
"name": "ncurses/ncurses-bin",
"ver": "6.1-1ubuntu1.18.04"
}
{
"cve": "CVE-2019-17594",
"name": "ncurses/ncurses-bin",
"ver": "6.1-1ubuntu1.18.04"
}
{
"cve": "CVE-2017-11164",
"name": "pcre3/libpcre3",
"ver": "2:8.39-9"
}
{
"cve": "CVE-2019-20838",
"name": "pcre3/libpcre3",
"ver": "2:8.39-9"
}
{
"cve": "CVE-2020-14155",
"name": "pcre3/libpcre3",
"ver": "2:8.39-9"
}
{
"cve": "CVE-2020-16156",
"name": "perl/perl-base",
"ver": "5.26.1-6ubuntu0.5"
}
{
"cve": "CVE-2020-16156",
"name": "perl/perl-base",
"ver": "5.26.1-6ubuntu0.5"
}
{
"cve": "CVE-2020-16156",
"name": "perl/perl-base",
"ver": "5.26.1-6ubuntu0.5"
}
{
"cve": "CVE-2013-4235",
"name": "shadow/passwd",
"ver": "1:4.5-1ubuntu2.2"
}
{
"cve": "CVE-2013-4235",
"name": "shadow/passwd",
"ver": "1:4.5-1ubuntu2.2"
}
{
"cve": "CVE-2013-4235",
"name": "shadow/login",
"ver": "1:4.5-1ubuntu2.2"
}
{
"cve": "CVE-2021-20193",
"name": "tar",
"ver": "1.29b-2ubuntu0.2"
}
{
"cve": "CVE-2021-20193",
"name": "tar",
"ver": "1.29b-2ubuntu0.2"
}
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment