Дерево страниц

Сравнение версий

Ключ

  • Эта строка добавлена.
  • Эта строка удалена.
  • Изменено форматирование.

...

0.0~r131
"Фильтр таблиц"
inversefalse,false
sparkNameSparkline
hidePaneFiltration panel
isNewtrue
separatorPoint (.)
labelsПакет‚CVE
ddSeparatorstrue
default,
cell-width150,150
userfilterПакет,CVE
datepatterndd.mm.yy
id1632920691787_0
worklog365|5|8|y w d h m|y w d h m
isORAND
order0,1


ПакетВерсияCVE
aspell0.60.7~20110707-3+deb9u1CVE-2019-17544
aspell0.60.7~20110707-3+deb9u1CVE-2019-25051
avahi0.6.32-2+ci202109141447+astra1CVE-2017-6519
bluez5.43-2+deb9u4CVE-2020-26558
bluez5.43-2+deb9u4CVE-2021-0129
busybox1:1.22.0-19+deb9u2CVE-2021-28831
c-ares1.12.0-1+deb9u2CVE-2021-3672
cgal4.9-1+deb9u1CVE-2020-28601
cgal4.9-1+deb9u1CVE-2020-28636
cgal4.9-1+deb9u1CVE-2020-35628
cgal4.9-1+deb9u1CVE-2020-35636
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30508
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30509
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30510
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30511
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30512
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30513
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30514
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30515
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30516
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30517
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30518
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30519
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30520
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30522
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30523
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30524
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30525
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30526
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30527
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30529
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30530
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30531
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30532
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30533
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30534
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30535
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30536
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30538
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30541
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30544
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30545
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30546
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30547
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30548
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30550
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30551
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30552
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30553
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30554
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30555
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30557
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30559
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30560
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30561
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30562
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30563
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30565
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30566
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30567
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30569
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30571
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30572
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30573
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30574
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30575
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30576
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30578
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30579
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30581
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30582
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30588
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30589
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30590
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30591
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30592
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30593
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30594
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30597
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30598
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30599
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30600
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30601
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30602
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30603
chromium92.0.4515.159-0astragost0+ci202109021457+astra3CVE-2021-30604
composer1.2.2-1+deb9u1CVE-2021-29472
curl7.52.1-5+deb9u15CVE-2021-22876
curl7.52.1-5+deb9u15CVE-2021-22898
curl7.52.1-5+deb9u15CVE-2021-22924
djvulibre3.5.27.1-7+deb9u2CVE-2019-15142
djvulibre3.5.27.1-7+deb9u2CVE-2019-15143
djvulibre3.5.27.1-7+deb9u2CVE-2019-15144
djvulibre3.5.27.1-7+deb9u2CVE-2019-15145
djvulibre3.5.27.1-7+deb9u2CVE-2019-18804
djvulibre3.5.27.1-7+deb9u2CVE-2021-32490
djvulibre3.5.27.1-7+deb9u2CVE-2021-32491
djvulibre3.5.27.1-7+deb9u2CVE-2021-32492
djvulibre3.5.27.1-7+deb9u2CVE-2021-32493
djvulibre3.5.27.1-7+deb9u2CVE-2021-3500
djvulibre3.5.27.1-7+deb9u2CVE-2021-3630
exiv20.25-3.1+deb9u3CVE-2018-16336
exiv20.25-3.1+deb9u3CVE-2019-20421
exiv20.25-3.1+deb9u3CVE-2021-29457
exiv20.25-3.1+deb9u3CVE-2021-29473
exiv20.25-3.1+deb9u3CVE-2021-31292
exiv20.25-3.1+deb9u3CVE-2021-3482
ffmpeg7:3.2.15-0+deb9u4CVE-2020-21041
ffmpeg7:3.2.15-0+deb9u4CVE-2020-22015
ffmpeg7:3.2.15-0+deb9u4CVE-2020-22016
ffmpeg7:3.2.15-0+deb9u4CVE-2020-22020
ffmpeg7:3.2.15-0+deb9u4CVE-2020-22021
ffmpeg7:3.2.15-0+deb9u4CVE-2020-22022
ffmpeg7:3.2.15-0+deb9u4CVE-2020-22023
ffmpeg7:3.2.15-0+deb9u4CVE-2020-22025
ffmpeg7:3.2.15-0+deb9u4CVE-2020-22026
ffmpeg7:3.2.15-0+deb9u4CVE-2020-22028
ffmpeg7:3.2.15-0+deb9u4CVE-2020-22031
ffmpeg7:3.2.15-0+deb9u4CVE-2020-22032
ffmpeg7:3.2.15-0+deb9u4CVE-2020-22036
ffmpeg7:3.2.15-0+deb9u4CVE-2021-3566
ffmpeg7:3.2.15-0+deb9u4CVE-2021-38114
gnutls283.5.8-5+deb9u6CVE-2018-10844
gnutls283.5.8-5+deb9u6CVE-2018-10845
gnutls283.5.8-5+deb9u6CVE-2019-3829
haproxy2.2.9-2~bpo10+1astra.se0CVE-2019-14241
imagemagick8:6.9.7.4+dfsg-11+deb9u13+ci202109301604+astra1
+ci202109301604+astra1
CVE-2019-7398
imagemagick8:6.9.7.4+dfsg-11+deb9u13
+ci202109301604
+
astra1+
ci202109301604+astra1CVE-2020-27751
imagemagick8:6.9.7.4+dfsg-11+deb9u13
+ci202109301604+astra1
+ci202109301604+astra1CVE-2021-20243
imagemagick8:6.9.7.4+dfsg-11+deb9u13
+ci202109301604+astra1
+ci202109301604+astra1CVE-2021-20245
imagemagick8:6.9.7.4+dfsg-11+deb9u13+ci202109301604+astra1
+ci202109301604+astra1
CVE-2021-20309
imagemagick8:6.9.7.4+dfsg-11+deb9u13+ci202109301604+astra1
+ci202109301604+astra1
CVE-2021-20312
imagemagick8:6.9.7.4+dfsg-11+deb9u13
+ci202109301604
+
astra1+
ci202109301604+astra1CVE-2021-20313
ipmitool1.8.18-3+deb9u1CVE-2020-5208
klibc2.0.4-9+deb9u1CVE-2021-31870
klibc2.0.4-9+deb9u1CVE-2021-31871
klibc2.0.4-9+deb9u1CVE-2021-31872
klibc2.0.4-9+deb9u1CVE-2021-31873
leptonlib1.74.1-1+deb9u1CVE-2020-36277
leptonlib1.74.1-1+deb9u1CVE-2020-36278
leptonlib1.74.1-1+deb9u1CVE-2020-36279
leptonlib1.74.1-1+deb9u1CVE-2020-36281
libebml1.3.4-1+deb9u2CVE-2021-3405
libsndfile1.0.27-3+deb9u2CVE-2021-3246
libwebp0.5.2-1+deb9u1CVE-2018-25009
libwebp0.5.2-1+deb9u1CVE-2018-25010
libwebp0.5.2-1+deb9u1CVE-2018-25011
libwebp0.5.2-1+deb9u1CVE-2018-25012
libwebp0.5.2-1+deb9u1CVE-2018-25013
libwebp0.5.2-1+deb9u1CVE-2018-25014
libwebp0.5.2-1+deb9u1CVE-2020-36328
libwebp0.5.2-1+deb9u1CVE-2020-36329
libwebp0.5.2-1+deb9u1CVE-2020-36330
libwebp0.5.2-1+deb9u1CVE-2020-36331
libxml22.9.4+dfsg1-2.2+deb9u5+ci202109301606+astra1
+ci202109301606+astra1
CVE-2017-5130
libxml22.9.4+dfsg1-2.2+deb9u5+ci202109301606+astra1
+ci202109301606+astra1
CVE-
2019
2021-
7398
3516
libxml22.9.4+dfsg1-2.2+deb9u5
+ci202109301606+astra1
+ci202109301606+astra1CVE-2021-
3516
3517
libxml22.9.4+dfsg1-2.2+deb9u5
+ci202109301606+astra1
+ci202109301606+astra1CVE-2021-
3517
3518
libxml22.9.4+dfsg1-2.2+deb9u5
+ci202109301606+astra1
+ci202109301606+astra1CVE-2021-
3518
3537
libxml22.9.4+dfsg1-2.2+deb9u5+ci202109301606+astra1
+ci202109301606+astra1
CVE-2021-
3537
3541
libxml2
lz4
2.9.4+dfsg1
0.0~r131-2
.2+deb9u5+ci202109301606+astra1+ci202109301606+astra1
+deb9u1CVE-2021
-3541
lz4
-
2+deb9u1CVE-2021-
3520
nss2:3.45-1astra3CVE-2020-25648
openexr2.2.0-11+deb9u4CVE-2020-16587
openexr2.2.0-11+deb9u4CVE-2021-20296
openexr2.2.0-11+deb9u4CVE-2021-20299
openexr2.2.0-11+deb9u4CVE-2021-20300
openexr2.2.0-11+deb9u4CVE-2021-20302
openexr2.2.0-11+deb9u4CVE-2021-20303
openexr2.2.0-11+deb9u4CVE-2021-23215
openexr2.2.0-11+deb9u4CVE-2021-26260
openexr2.2.0-11+deb9u4CVE-2021-3474
openexr2.2.0-11+deb9u4CVE-2021-3475
openexr2.2.0-11+deb9u4CVE-2021-3476
openexr2.2.0-11+deb9u4CVE-2021-3477
openexr2.2.0-11+deb9u4CVE-2021-3478
openexr2.2.0-11+deb9u4CVE-2021-3479
openexr2.2.0-11+deb9u4CVE-2021-3598
openexr2.2.0-11+deb9u4CVE-2021-3605
openssl1.1.1l-1astra3CVE-2021-3711
openssl1.1.1l-1astra3CVE-2021-3712
openvpn2.4.7-1+deb10u1CVE-2020-11810
openvpn2.4.7-1+deb10u1CVE-2020-15078
php-pear1:1.10.1+submodules+notgz-9+deb9u3CVE-2020-36193
pillow4.0.0-4+deb9u3CVE-2020-35653
pillow4.0.0-4+deb9u3CVE-2021-25290
pillow4.0.0-4+deb9u3CVE-2021-28676
pillow4.0.0-4+deb9u3CVE-2021-28677
pillow4.0.0-4+deb9u3CVE-2021-34552
python-django1:1.10.7-2+deb9u14CVE-2021-28658
python-django1:1.10.7-2+deb9u14CVE-2021-31542
python-django1:1.10.7-2+deb9u14CVE-2021-33203
python-django1:1.10.7-2+deb9u14CVE-2021-33571
python-urllib31.19.1-1+deb9u1CVE-2018-20060
python-urllib31.19.1-1+deb9u1CVE-2019-11236
python-urllib31.19.1-1+deb9u1CVE-2019-11324
python-urllib31.19.1-1+deb9u1CVE-2020-26137
pyxdg0.25-4+deb9u1CVE-2019-12761
qemu1:4.2-3ubuntu6.16+2astra.se6CVE-2018-20123
qemu1:4.2-3ubuntu6.16+2astra.se6CVE-2018-20124
qemu1:4.2-3ubuntu6.16+2astra.se6CVE-2018-20125
qemu1:4.2-3ubuntu6.16+2astra.se6CVE-2018-20126
qemu1:4.2-3ubuntu6.16+2astra.se6CVE-2018-20191
qemu1:4.2-3ubuntu6.16+2astra.se6CVE-2018-20216
qemu1:4.2-3ubuntu6.16+2astra.se6CVE-2019-5008
qemu1:4.2-3ubuntu6.16+2astra.se6CVE-2019-6501
qemu1:4.2-3ubuntu6.16+2astra.se6CVE-2019-8934
qemu1:4.2-3ubuntu6.16+2astra.se6CVE-2020-10702
qemu1:4.2-3ubuntu6.16+2astra.se6CVE-2020-10761
qemu1:4.2-3ubuntu6.16+2astra.se6CVE-2020-11102
qemu1:4.2-3ubuntu6.16+2astra.se6CVE-2020-11869
qemu1:4.2-3ubuntu6.16+2astra.se6CVE-2020-11947
qemu1:4.2-3ubuntu6.16+2astra.se6CVE-2020-13253
qemu1:4.2-3ubuntu6.16+2astra.se6CVE-2020-13800
qemu1:4.2-3ubuntu6.16+2astra.se6CVE-2020-14415
libwebp
qemu
0
1:4.
5.
2-
1+deb9u1
3ubuntu6.16+2astra.se6CVE-2020-15859
libwebp
qemu
0
1:4.
5.
2-
1+deb9u1
3ubuntu6.16+2astra.se6CVE-2020-17380
libwebp
qemu1:4
0.5
.2-
1+deb9u1
3ubuntu6.16+2astra.se6CVE-2020-25084
libwebp
qemu
0
1:4.
5.
2-
1+deb9u1
3ubuntu6.16+2astra.se6CVE-2020-25085
libwebp
qemu
0
1:4.
5.
2-
1+deb9u1
3ubuntu6.16+2astra.se6CVE-2020-25624
libwebp
qemu
0
1:4.
5.
2-
1+deb9u1
3ubuntu6.16+2astra.se6CVE-2020-25625
libwebp
qemu1:4
0.5
.2-
1+deb9u1
3ubuntu6.16+2astra.se6CVE-2020-25723
libwebp
qemu1:4
0.5
.2-
1+deb9u1
3ubuntu6.16+2astra.se6CVE-2020-27616
libwebp
qemu
0
1:4.
5.
2-
1+deb9u1
3ubuntu6.16+2astra.se6CVE-2020-27617
libwebp
qemu
0.5.2-1+deb9u1
1:4.2-3ubuntu6.16+2astra.se6CVE-2020-27821
libwebp
qemu
0
1:4.
5.
2-
1+deb9u1
3ubuntu6.16+2astra.se6CVE-2020-28916
libwebp
qemu
0
1:4.
5.
2-
1+deb9u1
3ubuntu6.16+2astra.se6CVE-2020-29443
libwebp
qemu1:4
0.5
.2-
1+deb9u1
3ubuntu6.16+2astra.se6CVE-2021-20181
rabbitmq-server3.6.6-1+deb9u2CVE-2017-4965
rabbitmq-server3.6.6-1+deb9u2CVE-2017-4966
rabbitmq-server3.6.6-1+deb9u2CVE-2017-4967
rabbitmq-server3.6.6-1+deb9u2CVE-2019-11281
rabbitmq-server3.6.6-1+deb9u2CVE-2019-11287
rabbitmq-server3.6.6-1+deb9u2CVE-2021-22116
rails2:4.2.7.1-1+deb9u5CVE-2021-22885
rails2:4.2.7.1-1+deb9u5CVE-2021-22904
redmine3.3.1-4+deb9u4CVE-2019-25026
redmine3.3.1-4+deb9u4CVE-2020-36306
redmine3.3.1-4+deb9u4CVE-2020-36307
redmine3.3.1-4+deb9u4CVE-2020-36308
redmine3.3.1-4+deb9u4CVE-2021-30163
redmine3.3.1-4+deb9u4CVE-2021-30164
redmine3.3.1-4+deb9u4CVE-2021-31863
redmine3.3.1-4+deb9u4CVE-2021-31864
redmine3.3.1-4+deb9u4CVE-2021-31865
redmine3.3.1-4+deb9u4CVE-2021-31866
ruby-nokogiri1.6.8.1-1+deb9u1CVE-2020-26247
sane-backends1.0.31-4.1+ci202110081418+astra1CVE-2017-6318
sane-backends1.0.31-4.1+ci202110081418+astra1CVE-2020-12861
sane-backends1.0.31-4.1+ci202110081418+astra1CVE-2020-12864
sqlite33.36.0-2CVE-2021-36690
squashfs-tools1:4.3-3+deb9u2CVE-2021-40153
squid33.5.23-5+deb9u7+ci202109281958+astra1CVE-2021-28651
squid33.5.23-5+deb9u7+ci202109281958+astra1CVE-2021-28652
squid33.5.23-5+deb9u7+ci202109281958+astra1CVE-2021-31806
squid33.5.23-5+deb9u7+ci202109281958+astra1CVE-2021-31807
squid33.5.23-5+deb9u7+ci202109281958+astra1CVE-2021-31808
squid33.5.23-5+deb9u7+ci202109281958+astra1CVE-2021-33620
tcpdump4.9.3-0ubuntu0.12.04.1CVE-2017-16808
tcpdump4.9.3-0ubuntu0.12.04.1CVE-2018-10103
tcpdump4.9.3-0ubuntu0.12.04.1CVE-2018-10105
tcpdump4.9.3-0ubuntu0.12.04.1CVE-2018-14461
tcpdump4.9.3-0ubuntu0.12.04.1CVE-2018-14462
tcpdump4.9.3-0ubuntu0.12.04.1CVE-2018-14463
tcpdump4.9.3-0ubuntu0.12.04.1CVE-2018-14464
tcpdump4.9.3-0ubuntu0.12.04.1CVE-2018-14465
tcpdump4.9.3-0ubuntu0.12.04.1CVE-2018-14466
tcpdump4.9.3-0ubuntu0.12.04.1CVE-2018-14467
tcpdump4.9.3-0ubuntu0.12.04.1CVE-2018-14468
tcpdump4.9.3-0ubuntu0.12.04.1CVE-2018-14469
tcpdump4.9.3-0ubuntu0.12.04.1CVE-2018-14470
tcpdump4.9.3-0ubuntu0.12.04.1CVE-2018-14879
tcpdump4.9.3-0ubuntu0.12.04.1CVE-2018-14880
tcpdump4.9.3-0ubuntu0.12.04.1CVE-2018-14881
tcpdump4.9.3-0ubuntu0.12.04.1CVE-2018-14882
tcpdump4.9.3-0ubuntu0.12.04.1CVE-2018-16227
tcpdump4.9.3-0ubuntu0.12.04.1CVE-2018-16228
tcpdump4.9.3-0ubuntu0.12.04.1CVE-2018-16229
tcpdump4.9.3-0ubuntu0.12.04.1CVE-2018-16230
tcpdump4.9.3-0ubuntu0.12.04.1CVE-2018-16300
tcpdump4.9.3-0ubuntu0.12.04.1CVE-2018-16451
tcpdump4.9.3-0ubuntu0.12.04.1CVE-2018-16452
tcpdump4.9.3-0ubuntu0.12.04.1CVE-2018-19519
tcpdump4.9.3-0ubuntu0.12.04.1CVE-2019-1010220
tcpdump4.9.3-0ubuntu0.12.04.1CVE-2019-15166
tcpdump4.9.3-0ubuntu0.12.04.1CVE-2019-15167
tiff4.0.8-2+deb9u6CVE-2020-35523
tiff4.0.8-2+deb9u6CVE-2020-35524
tigervnc1.11.0+dfsg-1CVE-2019-15691
tigervnc1.11.0+dfsg-1CVE-2019-15692
tigervnc1.11.0+dfsg-1CVE-2019-15693
tigervnc1.11.0+dfsg-1CVE-2019-15694
tigervnc1.11.0+dfsg-1CVE-2019-15695
tigervnc1.11.0+dfsg-1CVE-2020-26117
util-linux2.29.2-1.deb9u1.astra3se2CVE-2016-2779