Дерево страниц

Вы просматриваете старую версию данной страницы. Смотрите текущую версию.

Сравнить с текущим просмотр истории страницы

« Предыдущий Версия 8 Следующий »

Пожалуйста, разместите таблицу или макрос, генерирующий таблицы, в макросе "Фильтр таблиц".

Таблица загружается. Пожалуйста, подождите...

ПакетВерсияCVE
ansible2.7.7+dfsg-1+deb10u1CVE-2019-10156
ansible2.7.7+dfsg-1+deb10u1CVE-2019-10206
ansible2.7.7+dfsg-1+deb10u1CVE-2019-14846
ansible2.7.7+dfsg-1+deb10u1CVE-2019-14864
ansible2.7.7+dfsg-1+deb10u1CVE-2019-14904
ansible2.7.7+dfsg-1+deb10u1CVE-2020-10684
ansible2.7.7+dfsg-1+deb10u1CVE-2020-10685
ansible2.7.7+dfsg-1+deb10u1CVE-2020-10729
ansible2.7.7+dfsg-1+deb10u1CVE-2020-14330
ansible2.7.7+dfsg-1+deb10u1CVE-2020-14332
ansible2.7.7+dfsg-1+deb10u1CVE-2020-14365
ansible2.7.7+dfsg-1+deb10u1CVE-2020-1733
ansible2.7.7+dfsg-1+deb10u1CVE-2020-1735
ansible2.7.7+dfsg-1+deb10u1CVE-2020-1739
ansible2.7.7+dfsg-1+deb10u1CVE-2020-1740
ansible2.7.7+dfsg-1+deb10u1CVE-2020-1746
ansible2.7.7+dfsg-1+deb10u1CVE-2020-1753
ansible2.7.7+dfsg-1+deb10u1CVE-2021-20228
apache22.4.48-3~bpo10+1astra.se1CVE-2019-17567
apache22.4.48-3~bpo10+1astra.se1CVE-2020-13938
apache22.4.48-3~bpo10+1astra.se1CVE-2020-13950
apache22.4.48-3~bpo10+1astra.se1CVE-2020-35452
apache22.4.48-3~bpo10+1astra.se1CVE-2021-26690
apache22.4.48-3~bpo10+1astra.se1CVE-2021-26691
apache22.4.48-3~bpo10+1astra.se1CVE-2021-30641
apache22.4.48-3~bpo10+1astra.se1CVE-2021-31618
aspell0.60.7~20110707-6+deb10u1CVE-2019-17544
aspell0.60.7~20110707-6+deb10u1CVE-2019-25051
atftp0.7.git20120829-3.2~deb10u2CVE-2020-6097
atftp0.7.git20120829-3.2~deb10u2CVE-2021-41054
avahi0.7-4+deb10u1+ci202109291629+astra1CVE-2017-6519
avahi0.7-4+deb10u1+ci202109291629+astra1CVE-2018-1000845
beep1.3-4+deb9u1+ci202110011310+astra1CVE-2018-1000532
bind91:9.11.5.P4+dfsg-5.1+deb10u5+ci202105021328+astra1CVE-2020-8625
bind91:9.11.5.P4+dfsg-5.1+deb10u5+ci202105021328+astra1CVE-2021-25214
bind91:9.11.5.P4+dfsg-5.1+deb10u5+ci202105021328+astra1CVE-2021-25215
bind91:9.11.5.P4+dfsg-5.1+deb10u5+ci202105021328+astra1CVE-2021-25216
c-ares1.14.0-1+deb10u1CVE-2021-3672
cairo1.16.0-4+deb10u1CVE-2020-35492
ceph14.2.21-1~bpo10+1CVE-2021-20288
ceph14.2.21-1~bpo10+1CVE-2021-3509
ceph14.2.21-1~bpo10+1CVE-2021-3524
ceph14.2.21-1~bpo10+1CVE-2021-3531
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2019-8075
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2020-15995
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2020-16012
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2020-16014
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2020-16015
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2020-16018
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2020-16019
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2020-16020
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2020-16021
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2020-16022
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2020-16023
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2020-16024
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2020-16025
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2020-16026
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2020-16027
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2020-16028
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2020-16029
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2020-16030
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2020-16031
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2020-16032
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2020-16033
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2020-16034
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2020-16035
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2020-16036
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2020-16043
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2020-16044
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2020-27844
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21106
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21107
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21108
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21109
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21110
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21111
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21112
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21113
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21114
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21115
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21116
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21117
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21118
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21119
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21120
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21121
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21122
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21123
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21124
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21125
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21126
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21127
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21128
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21129
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21130
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21131
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21132
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21133
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21134
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21135
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21136
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21137
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21138
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21139
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21140
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21141
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21142
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21143
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21144
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21145
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21146
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21147
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21148
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21149
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21150
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21151
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21152
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21153
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21154
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21155
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21156
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21157
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21159
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21160
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21161
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21162
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21163
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21164
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21165
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21166
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21167
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21168
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21169
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21170
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21171
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21172
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21173
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21174
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21175
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21176
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21177
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21178
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21179
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21180
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21181
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21182
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21183
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21184
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21185
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21186
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21187
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21188
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21189
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21190
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21191
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21192
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21193
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21194
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21195
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21196
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21197
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21198
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21199
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21201
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21202
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21203
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21204
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21205
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21206
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21207
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21208
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21209
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21210
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21211
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21212
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21213
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21214
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21215
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21216
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21217
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21218
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21219
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21220
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21221
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21222
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21223
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21224
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21225
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21226
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21227
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21228
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21229
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21230
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21231
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21232
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-21233
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30506
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30507
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30508
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30509
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30510
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30511
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30512
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30513
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30514
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30515
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30516
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30517
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30518
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30519
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30520
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30521
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30522
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30523
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30524
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30525
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30526
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30527
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30528
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30529
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30530
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30531
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30532
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30533
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30534
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30535
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30536
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30537
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30538
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30539
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30540
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30541
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30544
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30545
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30546
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30547
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30548
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30549
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30550
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30551
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30552
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30553
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30554
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30555
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30556
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30557
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30559
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30560
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30561
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30562
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30563
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30564
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30565
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30566
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30567
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30568
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30569
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30571
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30572
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30573
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30574
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30575
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30576
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30577
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30578
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30579
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30580
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30581
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30582
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30583
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30584
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30585
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30586
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30587
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30588
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30589
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30590
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30591
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30592
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30593
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30594
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30596
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30597
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30598
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30599
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30600
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30601
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30602
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30603
chromium93.0.4577.63-0astragost0+ci202109241614+astra3CVE-2021-30604
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-30606
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-30607
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-30608
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-30609
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-30610
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-30611
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-30612
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-30613
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-30614
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-30615
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-30616
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-30617
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-30618
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-30619
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-30620
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-30621
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-30622
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-30623
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-30624
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-30625
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-30626
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-30627
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-30628
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-30629
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-30630
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-30631
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-30632
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-30633
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-37956
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-37957
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-37958
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-37959
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-37960
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-37961
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-37962
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-37963
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-37964
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-37965
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-37966
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-37967
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-37968
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-37969
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-37970
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-37971
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-37972
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-37973
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-37974
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-37975
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-37976
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-37977
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-37978
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-37979
chromium94.0.4606.81-0astragost0+ci202110271308+astra4CVE-2021-37980
commons-io2.6-2+deb10u1CVE-2021-29425
composer1.8.4-1+deb10u1CVE-2021-29472
connman1.36-2.1~deb10u2+ci202109211757+astra3CVE-2021-33833
cups2.3.3op2-4astra.se9CVE-2020-10001
curl7.64.0-4+deb10u2CVE-2020-8169
curl7.64.0-4+deb10u2CVE-2020-8177
curl7.64.0-4+deb10u2CVE-2020-8231
curl7.64.0-4+deb10u2CVE-2020-8284
curl7.64.0-4+deb10u2CVE-2020-8285
curl7.64.0-4+deb10u2CVE-2020-8286
curl7.64.0-4+deb10u2CVE-2021-22876
curl7.64.0-4+deb10u2CVE-2021-22890
edk20~20181115.85588389-3+deb10u3CVE-2019-14584
exim44.92-8+deb10u6.astra.se19CVE-2018-6789
exim44.92-8+deb10u6.astra.se19CVE-2020-12783
exim44.92-8+deb10u6.astra.se19CVE-2020-28007
exim44.92-8+deb10u6.astra.se19CVE-2020-28008
exim44.92-8+deb10u6.astra.se19CVE-2020-28009
exim44.92-8+deb10u6.astra.se19CVE-2020-28010
exim44.92-8+deb10u6.astra.se19CVE-2020-28011
exim44.92-8+deb10u6.astra.se19CVE-2020-28012
exim44.92-8+deb10u6.astra.se19CVE-2020-28013
exim44.92-8+deb10u6.astra.se19CVE-2020-28014
exim44.92-8+deb10u6.astra.se19CVE-2020-28015
exim44.92-8+deb10u6.astra.se19CVE-2020-28017
exim44.92-8+deb10u6.astra.se19CVE-2020-28018
exim44.92-8+deb10u6.astra.se19CVE-2020-28019
exim44.92-8+deb10u6.astra.se19CVE-2020-28021
exim44.92-8+deb10u6.astra.se19CVE-2020-28022
exim44.92-8+deb10u6.astra.se19CVE-2020-28023
exim44.92-8+deb10u6.astra.se19CVE-2020-28024
exim44.92-8+deb10u6.astra.se19CVE-2020-28025
exim44.92-8+deb10u6.astra.se19CVE-2020-28026
exim44.92-8+deb10u6.astra.se19CVE-2021-27216
exiv20.25-4+deb10u2CVE-2019-20421
exiv20.25-4+deb10u2CVE-2021-29457
exiv20.25-4+deb10u2CVE-2021-29473
exiv20.25-4+deb10u2CVE-2021-31291
exiv20.25-4+deb10u2CVE-2021-31292
exiv20.25-4+deb10u2CVE-2021-3482
ffmpeg7:4.1.8-0+deb10u1CVE-2020-21041
ffmpeg7:4.1.8-0+deb10u1CVE-2020-22017
ffmpeg7:4.1.8-0+deb10u1CVE-2020-22019
ffmpeg7:4.1.8-0+deb10u1CVE-2020-22020
ffmpeg7:4.1.8-0+deb10u1CVE-2020-22021
ffmpeg7:4.1.8-0+deb10u1CVE-2020-22022
ffmpeg7:4.1.8-0+deb10u1CVE-2020-22023
ffmpeg7:4.1.8-0+deb10u1CVE-2020-22025
ffmpeg7:4.1.8-0+deb10u1CVE-2020-22026
ffmpeg7:4.1.8-0+deb10u1CVE-2020-22027
ffmpeg7:4.1.8-0+deb10u1CVE-2020-22028
ffmpeg7:4.1.8-0+deb10u1CVE-2020-22029
ffmpeg7:4.1.8-0+deb10u1CVE-2020-22030
ffmpeg7:4.1.8-0+deb10u1CVE-2020-22031
ffmpeg7:4.1.8-0+deb10u1CVE-2020-22032
ffmpeg7:4.1.8-0+deb10u1CVE-2020-22033
ffmpeg7:4.1.8-0+deb10u1CVE-2020-22034
ffmpeg7:4.1.8-0+deb10u1CVE-2020-22035
ffmpeg7:4.1.8-0+deb10u1CVE-2020-22036
ffmpeg7:4.1.8-0+deb10u1CVE-2020-35965
ffmpeg7:4.1.8-0+deb10u1CVE-2021-38114
ffmpeg7:4.1.8-0+deb10u1CVE-2021-38171
fig2dev1:3.2.7a-5+deb10u4CVE-2021-3561
flatpak1.10.5-0+deb11u1~bpo10+1CVE-2021-21261
flatpak1.10.5-0+deb11u1~bpo10+1CVE-2021-41133
fluidsynth1.1.11-1+deb10u1CVE-2021-28421
git1:2.30.2-1~bpo10+1CVE-2019-1348
git1:2.30.2-1~bpo10+1CVE-2019-1349
git1:2.30.2-1~bpo10+1CVE-2019-1350
git1:2.30.2-1~bpo10+1CVE-2019-1351
git1:2.30.2-1~bpo10+1CVE-2019-1352
git1:2.30.2-1~bpo10+1CVE-2019-1353
git1:2.30.2-1~bpo10+1CVE-2019-1354
git1:2.30.2-1~bpo10+1CVE-2019-1387
git1:2.30.2-1~bpo10+1CVE-2019-19604
git1:2.30.2-1~bpo10+1CVE-2020-11008
git1:2.30.2-1~bpo10+1CVE-2020-5260
glib2.02.58.3-2+deb10u3CVE-2021-27218
glib2.02.58.3-2+deb10u3CVE-2021-27219
glib2.02.58.3-2+deb10u3CVE-2021-28153
graphviz2.40.1-6+deb10u1CVE-2020-18032
grub22.02+dfsg1-20+deb10u4+ci202109241449+astra3CVE-2020-14372
grub22.02+dfsg1-20+deb10u4+ci202109241449+astra3CVE-2020-25632
grub22.02+dfsg1-20+deb10u4+ci202109241449+astra3CVE-2020-25647
grub22.02+dfsg1-20+deb10u4+ci202109241449+astra3CVE-2020-27749
grub22.02+dfsg1-20+deb10u4+ci202109241449+astra3CVE-2020-27779
grub22.02+dfsg1-20+deb10u4+ci202109241449+astra3CVE-2021-20225
grub22.02+dfsg1-20+deb10u4+ci202109241449+astra3CVE-2021-20233
haproxy2.2.9-2~bpo10+1astra.se0CVE-2018-20615
haproxy2.2.9-2~bpo10+1astra.se0CVE-2019-14241
haproxy2.2.9-2~bpo10+1astra.se0CVE-2020-11100
highlight.js9.12.0+dfsg1-4+deb10u1CVE-2020-26237
htmldoc1.9.3-1+deb10u2CVE-2019-19630
htmldoc1.9.3-1+deb10u2CVE-2021-20308
htmldoc1.9.3-1+deb10u2CVE-2021-23158
htmldoc1.9.3-1+deb10u2CVE-2021-23165
htmldoc1.9.3-1+deb10u2CVE-2021-23180
htmldoc1.9.3-1+deb10u2CVE-2021-23191
htmldoc1.9.3-1+deb10u2CVE-2021-23206
htmldoc1.9.3-1+deb10u2CVE-2021-26252
htmldoc1.9.3-1+deb10u2CVE-2021-26259
htmldoc1.9.3-1+deb10u2CVE-2021-26948
http-parser2.8.1-1+deb10u1CVE-2019-15605
hunspell1.7.0-3astra1CVE-2019-16707
ia32-libs20211017+1.7seCVE-2010-2939
ia32-libs20211017+1.7seCVE-2010-3316
ia32-libs20211017+1.7seCVE-2010-3430
ia32-libs20211017+1.7seCVE-2010-3431
ia32-libs20211017+1.7seCVE-2010-3435
ia32-libs20211017+1.7seCVE-2010-3853
ia32-libs20211017+1.7seCVE-2010-3864
ia32-libs20211017+1.7seCVE-2010-4180
ia32-libs20211017+1.7seCVE-2010-5298
ia32-libs20211017+1.7seCVE-2011-0014
ia32-libs20211017+1.7seCVE-2011-0216
ia32-libs20211017+1.7seCVE-2011-1024
ia32-libs20211017+1.7seCVE-2011-1025
ia32-libs20211017+1.7seCVE-2011-1081
ia32-libs20211017+1.7seCVE-2011-1945
ia32-libs20211017+1.7seCVE-2011-2821
ia32-libs20211017+1.7seCVE-2011-2834
ia32-libs20211017+1.7seCVE-2011-3102
ia32-libs20211017+1.7seCVE-2011-3148
ia32-libs20211017+1.7seCVE-2011-3149
ia32-libs20211017+1.7seCVE-2011-3207
ia32-libs20211017+1.7seCVE-2011-3210
ia32-libs20211017+1.7seCVE-2011-3905
ia32-libs20211017+1.7seCVE-2011-3919
ia32-libs20211017+1.7seCVE-2011-4079
ia32-libs20211017+1.7seCVE-2011-4108
ia32-libs20211017+1.7seCVE-2011-4576
ia32-libs20211017+1.7seCVE-2011-4577
ia32-libs20211017+1.7seCVE-2011-4619
ia32-libs20211017+1.7seCVE-2012-0027
ia32-libs20211017+1.7seCVE-2012-0050
ia32-libs20211017+1.7seCVE-2012-0841
ia32-libs20211017+1.7seCVE-2012-0876
ia32-libs20211017+1.7seCVE-2012-0884
ia32-libs20211017+1.7seCVE-2012-1147
ia32-libs20211017+1.7seCVE-2012-1148
ia32-libs20211017+1.7seCVE-2012-1164
ia32-libs20211017+1.7seCVE-2012-1165
ia32-libs20211017+1.7seCVE-2012-2110
ia32-libs20211017+1.7seCVE-2012-2333
ia32-libs20211017+1.7seCVE-2012-2686
ia32-libs20211017+1.7seCVE-2012-2807
ia32-libs20211017+1.7seCVE-2012-2864
ia32-libs20211017+1.7seCVE-2012-4929
ia32-libs20211017+1.7seCVE-2012-5129
ia32-libs20211017+1.7seCVE-2012-5134
ia32-libs20211017+1.7seCVE-2012-6702
ia32-libs20211017+1.7seCVE-2013-0166
ia32-libs20211017+1.7seCVE-2013-0169
ia32-libs20211017+1.7seCVE-2013-1872
ia32-libs20211017+1.7seCVE-2013-1982
ia32-libs20211017+1.7seCVE-2013-1983
ia32-libs20211017+1.7seCVE-2013-1993
ia32-libs20211017+1.7seCVE-2013-2001
ia32-libs20211017+1.7seCVE-2013-4122
ia32-libs20211017+1.7seCVE-2013-4353
ia32-libs20211017+1.7seCVE-2013-4449
ia32-libs20211017+1.7seCVE-2013-6449
ia32-libs20211017+1.7seCVE-2013-6450
ia32-libs20211017+1.7seCVE-2013-7041
ia32-libs20211017+1.7seCVE-2014-0076
ia32-libs20211017+1.7seCVE-2014-0160
ia32-libs20211017+1.7seCVE-2014-0191
ia32-libs20211017+1.7seCVE-2014-0195
ia32-libs20211017+1.7seCVE-2014-0198
ia32-libs20211017+1.7seCVE-2014-0221
ia32-libs20211017+1.7seCVE-2014-0224
ia32-libs20211017+1.7seCVE-2014-2583
ia32-libs20211017+1.7seCVE-2014-3470
ia32-libs20211017+1.7seCVE-2014-3566
ia32-libs20211017+1.7seCVE-2014-3569
ia32-libs20211017+1.7seCVE-2014-3570
ia32-libs20211017+1.7seCVE-2014-3571
ia32-libs20211017+1.7seCVE-2014-3572
ia32-libs20211017+1.7seCVE-2014-3660
ia32-libs20211017+1.7seCVE-2014-8275
ia32-libs20211017+1.7seCVE-2014-9114
ia32-libs20211017+1.7seCVE-2015-0204
ia32-libs20211017+1.7seCVE-2015-0205
ia32-libs20211017+1.7seCVE-2015-0206
ia32-libs20211017+1.7seCVE-2015-0207
ia32-libs20211017+1.7seCVE-2015-0208
ia32-libs20211017+1.7seCVE-2015-0209
ia32-libs20211017+1.7seCVE-2015-0247
ia32-libs20211017+1.7seCVE-2015-0285
ia32-libs20211017+1.7seCVE-2015-0286
ia32-libs20211017+1.7seCVE-2015-0287
ia32-libs20211017+1.7seCVE-2015-0288
ia32-libs20211017+1.7seCVE-2015-0289
ia32-libs20211017+1.7seCVE-2015-0290
ia32-libs20211017+1.7seCVE-2015-0291
ia32-libs20211017+1.7seCVE-2015-0293
ia32-libs20211017+1.7seCVE-2015-1283
ia32-libs20211017+1.7seCVE-2015-1545
ia32-libs20211017+1.7seCVE-2015-1546
ia32-libs20211017+1.7seCVE-2015-1572
ia32-libs20211017+1.7seCVE-2015-1787
ia32-libs20211017+1.7seCVE-2015-1788
ia32-libs20211017+1.7seCVE-2015-1789
ia32-libs20211017+1.7seCVE-2015-1790
ia32-libs20211017+1.7seCVE-2015-1791
ia32-libs20211017+1.7seCVE-2015-1792
ia32-libs20211017+1.7seCVE-2015-1793
ia32-libs20211017+1.7seCVE-2015-1819
ia32-libs20211017+1.7seCVE-2015-3193
ia32-libs20211017+1.7seCVE-2015-3194
ia32-libs20211017+1.7seCVE-2015-3195
ia32-libs20211017+1.7seCVE-2015-3196
ia32-libs20211017+1.7seCVE-2015-3197
ia32-libs20211017+1.7seCVE-2015-3238
ia32-libs20211017+1.7seCVE-2015-3414
ia32-libs20211017+1.7seCVE-2015-3415
ia32-libs20211017+1.7seCVE-2015-3416
ia32-libs20211017+1.7seCVE-2015-4000
ia32-libs20211017+1.7seCVE-2015-6908
ia32-libs20211017+1.7seCVE-2015-7575
ia32-libs20211017+1.7seCVE-2015-8806
ia32-libs20211017+1.7seCVE-2016-0701
ia32-libs20211017+1.7seCVE-2016-0702
ia32-libs20211017+1.7seCVE-2016-0705
ia32-libs20211017+1.7seCVE-2016-0718
ia32-libs20211017+1.7seCVE-2016-0719
ia32-libs20211017+1.7seCVE-2016-0797
ia32-libs20211017+1.7seCVE-2016-0798
ia32-libs20211017+1.7seCVE-2016-0799
ia32-libs20211017+1.7seCVE-2016-0800
ia32-libs20211017+1.7seCVE-2016-1762
ia32-libs20211017+1.7seCVE-2016-1833
ia32-libs20211017+1.7seCVE-2016-1834
ia32-libs20211017+1.7seCVE-2016-1835
ia32-libs20211017+1.7seCVE-2016-1836
ia32-libs20211017+1.7seCVE-2016-1837
ia32-libs20211017+1.7seCVE-2016-1838
ia32-libs20211017+1.7seCVE-2016-1839
ia32-libs20211017+1.7seCVE-2016-1840
ia32-libs20211017+1.7seCVE-2016-2073
ia32-libs20211017+1.7seCVE-2016-2105
ia32-libs20211017+1.7seCVE-2016-2106
ia32-libs20211017+1.7seCVE-2016-2107
ia32-libs20211017+1.7seCVE-2016-2109
ia32-libs20211017+1.7seCVE-2016-2176
ia32-libs20211017+1.7seCVE-2016-3627
ia32-libs20211017+1.7seCVE-2016-3705
ia32-libs20211017+1.7seCVE-2016-4447
ia32-libs20211017+1.7seCVE-2016-4448
ia32-libs20211017+1.7seCVE-2016-4449
ia32-libs20211017+1.7seCVE-2016-4483
ia32-libs20211017+1.7seCVE-2016-4658
ia32-libs20211017+1.7seCVE-2016-5011
ia32-libs20211017+1.7seCVE-2016-5131
ia32-libs20211017+1.7seCVE-2016-5300
ia32-libs20211017+1.7seCVE-2016-6304
ia32-libs20211017+1.7seCVE-2016-6305
ia32-libs20211017+1.7seCVE-2016-6307
ia32-libs20211017+1.7seCVE-2016-6308
ia32-libs20211017+1.7seCVE-2016-6309
ia32-libs20211017+1.7seCVE-2016-7053
ia32-libs20211017+1.7seCVE-2016-7054
ia32-libs20211017+1.7seCVE-2016-7055
ia32-libs20211017+1.7seCVE-2016-7942
ia32-libs20211017+1.7seCVE-2016-7943
ia32-libs20211017+1.7seCVE-2016-7944
ia32-libs20211017+1.7seCVE-2016-9063
ia32-libs20211017+1.7seCVE-2017-0663
ia32-libs20211017+1.7seCVE-2017-10989
ia32-libs20211017+1.7seCVE-2017-13685
ia32-libs20211017+1.7seCVE-2017-15286
ia32-libs20211017+1.7seCVE-2017-15412
ia32-libs20211017+1.7seCVE-2017-18258
ia32-libs20211017+1.7seCVE-2017-2625
ia32-libs20211017+1.7seCVE-2017-3730
ia32-libs20211017+1.7seCVE-2017-3731
ia32-libs20211017+1.7seCVE-2017-3732
ia32-libs20211017+1.7seCVE-2017-3733
ia32-libs20211017+1.7seCVE-2017-3735
ia32-libs20211017+1.7seCVE-2017-3736
ia32-libs20211017+1.7seCVE-2017-5130
ia32-libs20211017+1.7seCVE-2017-5969
ia32-libs20211017+1.7seCVE-2017-7375
ia32-libs20211017+1.7seCVE-2017-7376
ia32-libs20211017+1.7seCVE-2017-8872
ia32-libs20211017+1.7seCVE-2017-9047
ia32-libs20211017+1.7seCVE-2017-9048
ia32-libs20211017+1.7seCVE-2017-9049
ia32-libs20211017+1.7seCVE-2017-9050
ia32-libs20211017+1.7seCVE-2017-9233
ia32-libs20211017+1.7seCVE-2017-9287
ia32-libs20211017+1.7seCVE-2018-0732
ia32-libs20211017+1.7seCVE-2018-0734
ia32-libs20211017+1.7seCVE-2018-0735
ia32-libs20211017+1.7seCVE-2018-0737
ia32-libs20211017+1.7seCVE-2018-14404
ia32-libs20211017+1.7seCVE-2018-14567
ia32-libs20211017+1.7seCVE-2018-14598
ia32-libs20211017+1.7seCVE-2018-14599
ia32-libs20211017+1.7seCVE-2018-14600
ia32-libs20211017+1.7seCVE-2018-20843
ia32-libs20211017+1.7seCVE-2018-7738
ia32-libs20211017+1.7seCVE-2018-8740
ia32-libs20211017+1.7seCVE-2019-13057
ia32-libs20211017+1.7seCVE-2019-13565
ia32-libs20211017+1.7seCVE-2019-1543
ia32-libs20211017+1.7seCVE-2019-1547
ia32-libs20211017+1.7seCVE-2019-1549
ia32-libs20211017+1.7seCVE-2019-1563
ia32-libs20211017+1.7seCVE-2019-15903
ia32-libs20211017+1.7seCVE-2019-19906
ia32-libs20211017+1.7seCVE-2019-19956
ia32-libs20211017+1.7seCVE-2019-20388
ia32-libs20211017+1.7seCVE-2019-5018
ia32-libs20211017+1.7seCVE-2019-5094
ia32-libs20211017+1.7seCVE-2019-5188
ia32-libs20211017+1.7seCVE-2019-5827
ia32-libs20211017+1.7seCVE-2019-8457
ia32-libs20211017+1.7seCVE-2019-9936
ia32-libs20211017+1.7seCVE-2019-9937
ia32-libs20211017+1.7seCVE-2020-12243
ia32-libs20211017+1.7seCVE-2020-14344
ia32-libs20211017+1.7seCVE-2020-7595
intel-microcode3.20210608.2~deb10u1CVE-2020-0543
intel-microcode3.20210608.2~deb10u1CVE-2020-24489
intel-microcode3.20210608.2~deb10u1CVE-2020-24511
intel-microcode3.20210608.2~deb10u1CVE-2020-24512
intel-microcode3.20210608.2~deb10u1CVE-2020-24513
intel-microcode3.20210608.2~deb10u1CVE-2020-8695
intel-microcode3.20210608.2~deb10u1CVE-2020-8696
intel-microcode3.20210608.2~deb10u1CVE-2020-8698
isc-dhcp4.4.1-2+deb10u1+ci202109241456+astra3CVE-2021-25217
jetty99.4.16-0+deb10u1CVE-2019-10241
jetty99.4.16-0+deb10u1CVE-2019-10247
jetty99.4.16-0+deb10u1CVE-2020-27216
jetty99.4.16-0+deb10u1CVE-2020-27223
jetty99.4.16-0+deb10u1CVE-2020-28165
jetty99.4.16-0+deb10u1CVE-2020-28169
jetty99.4.16-0+deb10u1CVE-2021-34428
jquery3.3.1~dfsg-3+deb10u1CVE-2020-11022
jquery3.3.1~dfsg-3+deb10u1CVE-2020-11023
klibc2.0.6-1+deb10u1CVE-2021-31870
klibc2.0.6-1+deb10u1CVE-2021-31871
klibc2.0.6-1+deb10u1CVE-2021-31872
klibc2.0.6-1+deb10u1CVE-2021-31873
libbsd0.9.1-2+deb10u1CVE-2019-20367
libdbi-perl1.642-1+deb10u2CVE-2014-10401
libhibernate3-java3.6.10.Final-9+deb10u1CVE-2020-25638
libimage-exiftool-perl11.16-1+deb10u1CVE-2021-22204
libmaxminddb1.3.2-1+deb10u1CVE-2020-28241
libproxy0.4.17-1CVE-2020-25219
libproxy0.4.17-1CVE-2020-26154
libseccomp2.5.1-1~bpo10+1CVE-2019-9893
libsndfile1.0.28-6+deb10u1CVE-021-3246
libuv11.24.1-1+deb10u1CVE-2021-22918
libvirt5.0.0-4+deb10u1.astra.se31CVE-2020-25637
libwebp0.6.1-2+deb10u1CVE-2018-25009
libwebp0.6.1-2+deb10u1CVE-2018-25010
libwebp0.6.1-2+deb10u1CVE-2018-25011
libwebp0.6.1-2+deb10u1CVE-2018-25013
libwebp0.6.1-2+deb10u1CVE-2018-25014
libwebp0.6.1-2+deb10u1CVE-2020-36328
libwebp0.6.1-2+deb10u1CVE-2020-36329
libwebp0.6.1-2+deb10u1CVE-2020-36330
libwebp0.6.1-2+deb10u1CVE-2020-36331
libwebp0.6.1-2+deb10u1CVE-2020-36332
libx112:1.7.1-1astra1CVE-2021-31535
libxml22.9.4+dfsg1-7+deb10u2CVE-2020-24977
libxml22.9.4+dfsg1-7+deb10u2CVE-2021-3516
libxml22.9.4+dfsg1-7+deb10u2CVE-2021-3517
libxml22.9.4+dfsg1-7+deb10u2CVE-2021-3518
libxml22.9.4+dfsg1-7+deb10u2CVE-2021-3537
libxml22.9.4+dfsg1-7+deb10u2CVE-2021-3541
linuxptp1.9.2-1+deb10u1CVE-2021-3570
lxml4.3.2-1+deb10u3CVE-2021-28957
lynx2.8.9rel.1-3+deb10u1CVE-2021-38165
lz41.8.3-1+deb10u1CVE-2021-3520
mc3:4.8.27-1+ci202109161326+astra3CVE-2021-36370
md4c0.4.7-2CVE-2021-30027
nettle3.4.1-1+deb10u1CVE-2021-20305
nettle3.4.1-1+deb10u1CVE-2021-3580
netty1:4.1.33-1+deb10u2CVE-2019-20444
netty1:4.1.33-1+deb10u2CVE-2019-20445
netty1:4.1.33-1+deb10u2CVE-2020-11612
netty1:4.1.33-1+deb10u2CVE-2020-7238
netty1:4.1.33-1+deb10u2CVE-2021-21290
netty1:4.1.33-1+deb10u2CVE-2021-21295
netty1:4.1.33-1+deb10u2CVE-2021-21409
node-ansi-regex3.0.0-1+deb10u1CVE-2021-3807
node-glob-parent3.1.0-1+deb10u1CVE-2020-28469
node-hosted-git-info2.7.1-1+deb10u1CVE-2021-23362
node-ini1.3.5-1+deb10u1CVE-2020-7788
node-tar4.4.6+ds1-3+deb10u1CVE-2021-32803
node-tar4.4.6+ds1-3+deb10u1CVE-2021-32804
node-y18n3.2.1-2+deb10u1CVE-2020-7774
nss2:3.61-1+ci202109301648+astra2CVE-2020-12399
nss2:3.61-1+ci202109301648+astra2CVE-2020-12402
ntfs-3g1:2017.3.23AR.3-3+deb10u1CVE-2021-33285
ntfs-3g1:2017.3.23AR.3-3+deb10u1CVE-2021-33286
ntfs-3g1:2017.3.23AR.3-3+deb10u1CVE-2021-33287
ntfs-3g1:2017.3.23AR.3-3+deb10u1CVE-2021-33289
ntfs-3g1:2017.3.23AR.3-3+deb10u1CVE-2021-35266
ntfs-3g1:2017.3.23AR.3-3+deb10u1CVE-2021-35267
ntfs-3g1:2017.3.23AR.3-3+deb10u1CVE-2021-35268
ntfs-3g1:2017.3.23AR.3-3+deb10u1CVE-2021-35269
ntfs-3g1:2017.3.23AR.3-3+deb10u1CVE-2021-39251
ntfs-3g1:2017.3.23AR.3-3+deb10u1CVE-2021-39252
ntfs-3g1:2017.3.23AR.3-3+deb10u1CVE-2021-39253
ntfs-3g1:2017.3.23AR.3-3+deb10u1CVE-2021-39254
ntfs-3g1:2017.3.23AR.3-3+deb10u1CVE-2021-39255
ntfs-3g1:2017.3.23AR.3-3+deb10u1CVE-2021-39256
ntfs-3g1:2017.3.23AR.3-3+deb10u1CVE-2021-39257
ntfs-3g1:2017.3.23AR.3-3+deb10u1CVE-2021-39258
ntfs-3g1:2017.3.23AR.3-3+deb10u1CVE-2021-39259
ntfs-3g1:2017.3.23AR.3-3+deb10u1CVE-2021-39260
ntfs-3g1:2017.3.23AR.3-3+deb10u1CVE-2021-39261
ntfs-3g1:2017.3.23AR.3-3+deb10u1CVE-2021-39262
ntfs-3g1:2017.3.23AR.3-3+deb10u1CVE-2021-39263
ntp1:4.2.8p15+dfsg-1+ci202109031329+astra1CVE-2019-8936
openjdk-1111.0.12+7-2~deb10u1CVE-2021-2161
openjdk-1111.0.12+7-2~deb10u1CVE-2021-2163
openjdk-1111.0.12+7-2~deb10u1CVE-2021-2341
openjdk-1111.0.12+7-2~deb10u1CVE-2021-2369
openjdk-1111.0.12+7-2~deb10u1CVE-2021-2388
openjpeg22.3.0-2+deb10u2CVE-2020-15389
openjpeg22.3.0-2+deb10u2CVE-2020-27814
openjpeg22.3.0-2+deb10u2CVE-2020-27823
openjpeg22.3.0-2+deb10u2CVE-2020-27824
openjpeg22.3.0-2+deb10u2CVE-2020-27841
openjpeg22.3.0-2+deb10u2CVE-2020-27842
openjpeg22.3.0-2+deb10u2CVE-2020-27843
openjpeg22.3.0-2+deb10u2CVE-2020-27845
openjpeg22.3.0-2+deb10u2CVE-2020-6851
openjpeg22.3.0-2+deb10u2CVE-2020-8112
openldap2.4.57+dfsg-2~bpo10+1astra2CVE-2019-13057
openldap2.4.57+dfsg-2~bpo10+1astra2CVE-2019-13565
openldap2.4.57+dfsg-2~bpo10+1astra2CVE-2020-12243
openldap2.4.57+dfsg-2~bpo10+1astra2CVE-2020-25692
openldap2.4.57+dfsg-2~bpo10+1astra2CVE-2020-25709
openldap2.4.57+dfsg-2~bpo10+1astra2CVE-2020-25710
openldap2.4.57+dfsg-2~bpo10+1astra2CVE-2020-36221
openldap2.4.57+dfsg-2~bpo10+1astra2CVE-2020-36222
openldap2.4.57+dfsg-2~bpo10+1astra2CVE-2020-36223
openldap2.4.57+dfsg-2~bpo10+1astra2CVE-2020-36224
openldap2.4.57+dfsg-2~bpo10+1astra2CVE-2020-36225
openldap2.4.57+dfsg-2~bpo10+1astra2CVE-2020-36226
openldap2.4.57+dfsg-2~bpo10+1astra2CVE-2020-36227
openldap2.4.57+dfsg-2~bpo10+1astra2CVE-2020-36228
openldap2.4.57+dfsg-2~bpo10+1astra2CVE-2020-36229
openldap2.4.57+dfsg-2~bpo10+1astra2CVE-2020-36230
openldap2.4.57+dfsg-2~bpo10+1astra2CVE-2021-27212
opensc0.21.0-1CVE-2019-15945
opensc0.21.0-1CVE-2019-15946
opensc0.21.0-1CVE-2019-19479
opensc0.21.0-1CVE-2019-19480
opensc0.21.0-1CVE-2019-19481
opensc0.21.0-1CVE-2019-6502
openssl1.1.1l-1astra3CVE-2021-3711
openssl1.1.1l-1astra3CVE-2021-3712
openvpn2.4.7-1+deb10u1CVE-2020-11810
openvpn2.4.7-1+deb10u1CVE-2020-15078
php-pear1:1.10.6+submodules+notgz-1.1+deb10u2CVE-2020-36193
php7.37.3.29-1~deb10u1+ci202109271134+astra3CVE-2020-7068
php7.37.3.29-1~deb10u1+ci202109271134+astra3CVE-2020-7069
php7.37.3.29-1~deb10u1+ci202109271134+astra3CVE-2020-7070
php7.37.3.29-1~deb10u1+ci202109271134+astra3CVE-2020-7071
php7.37.3.29-1~deb10u1+ci202109271134+astra3CVE-2021-21702
php7.37.3.29-1~deb10u1+ci202109271134+astra3CVE-2021-21704
php7.37.3.29-1~deb10u1+ci202109271134+astra3CVE-2021-21705
pygments2.3.1+dfsg-1+deb10u2CVE-2021-20270
pygments2.3.1+dfsg-1+deb10u2CVE-2021-27291
python-bleach3.1.2-0+deb10u2CVE-2021-23980
python-bottle0.12.15-2+deb10u1CVE-2020-28473
qemu1:5.0-14~bpo10+1astra.se8CVE-2019-20175
qemu1:5.0-14~bpo10+1astra.se8CVE-2020-13765
qt-x11-free3:3.3.8b-11astra11CVE-2020-17507
qt4-x114:4.8.7+dfsg-20astra2CVE-2020-17507
rails2:5.2.2.1+dfsg-1+deb10u3CVE-2021-22880
rails2:5.2.2.1+dfsg-1+deb10u3CVE-2021-22885
rails2:5.2.2.1+dfsg-1+deb10u3CVE-2021-22904
ruby-kramdown1.17.0-1+deb10u2CVE-2021-28834
ruby-websocket-extensions0.1.2-1+deb10u1CVE-2020-7663
sane-backends1.0.32-4+ci202110131345+astra2CVE-2020-12861
sane-backends1.0.32-4+ci202110131345+astra2CVE-2020-12862
sane-backends1.0.32-4+ci202110131345+astra2CVE-2020-12863
sane-backends1.0.32-4+ci202110131345+astra2CVE-2020-12864
sane-backends1.0.32-4+ci202110131345+astra2CVE-2020-12865
sane-backends1.0.32-4+ci202110131345+astra2CVE-2020-12867
screen4.6.2-3+deb10u1CVE-2021-26937
squashfs-tools1:4.3-12+deb10u1CVE-2021-40153
squashfs-tools1:4.3-12+deb10u2CVE-2021-41072
squid4.6-1+deb10u6+ci202109241852+astra1CVE-2020-8517
squid4.6-1+deb10u6+ci202109241852+astra1CVE-2021-28651
squid4.6-1+deb10u6+ci202109241852+astra1CVE-2021-28652
squid4.6-1+deb10u6+ci202109241852+astra1CVE-2021-28662
squid4.6-1+deb10u6+ci202109241852+astra1CVE-2021-31806
squid4.6-1+deb10u6+ci202109241852+astra1CVE-2021-31807
squid4.6-1+deb10u6+ci202109241852+astra1CVE-2021-31808
subversion1.10.4-1+deb10u2CVE-2020-17525
systemd241-7~deb10u8astra.se21CVE-2021-33910
tiff4.1.0+git191117-2~deb10u2CVE-2020-35523
tiff4.1.0+git191117-2~deb10u2CVE-2020-35524
tomcat99.0.31-1~deb10u5CVE-2021-25122
tomcat99.0.31-1~deb10u5CVE-2021-25329
tomcat99.0.31-1~deb10u5CVE-2021-30640
tomcat99.0.31-1~deb10u5CVE-2021-33037
tomcat99.0.31-1~deb10u6CVE-2021-41079
unzip6.0-23+deb10u2astra1CVE-2019-13232
velocity1.7-5+deb10u1CVE-2020-13936
webkit2gtk2.32.4-1~deb10u1CVE-2020-13584
webkit2gtk2.32.4-1~deb10u1CVE-2020-9948
webkit2gtk2.32.4-1~deb10u1CVE-2020-9951
webkit2gtk2.32.4-1~deb10u1CVE-2020-9952
webkit2gtk2.32.4-1~deb10u1CVE-2020-9983
webkit2gtk2.32.4-1~deb10u1CVE-2021-1788
webkit2gtk2.32.4-1~deb10u1CVE-2021-1817
webkit2gtk2.32.4-1~deb10u1CVE-2021-1820
webkit2gtk2.32.4-1~deb10u1CVE-2021-1825
webkit2gtk2.32.4-1~deb10u1CVE-2021-1826
webkit2gtk2.32.4-1~deb10u1CVE-2021-1844
webkit2gtk2.32.4-1~deb10u1CVE-2021-1871
webkit2gtk2.32.4-1~deb10u1CVE-2021-21775
webkit2gtk2.32.4-1~deb10u1CVE-2021-21779
webkit2gtk2.32.4-1~deb10u1CVE-2021-21806
webkit2gtk2.32.4-1~deb10u1CVE-2021-30661
webkit2gtk2.32.4-1~deb10u1CVE-2021-30663
webkit2gtk2.32.4-1~deb10u1CVE-2021-30665
webkit2gtk2.32.4-1~deb10u1CVE-2021-30666
webkit2gtk2.32.4-1~deb10u1CVE-2021-30682
webkit2gtk2.32.4-1~deb10u1CVE-2021-30689
webkit2gtk2.32.4-1~deb10u1CVE-2021-30720
webkit2gtk2.32.4-1~deb10u1CVE-2021-30734
webkit2gtk2.32.4-1~deb10u1CVE-2021-30744
webkit2gtk2.32.4-1~deb10u1CVE-2021-30749
webkit2gtk2.32.4-1~deb10u1CVE-2021-30758
webkit2gtk2.32.4-1~deb10u1CVE-2021-30761
webkit2gtk2.32.4-1~deb10u1CVE-2021-30762
webkit2gtk2.32.4-1~deb10u1CVE-2021-30795
webkit2gtk2.32.4-1~deb10u1CVE-2021-30797
webkit2gtk2.32.4-1~deb10u1CVE-2021-30799
webkit2gtk2.32.4-1~deb10u1CVE-2021-30858
wireshark2.6.20-0+deb10u1CVE-2019-12295
wireshark2.6.20-0+deb10u1CVE-2019-13619
wireshark2.6.20-0+deb10u1CVE-2019-16319
wireshark2.6.20-0+deb10u1CVE-2019-19553
wireshark2.6.20-0+deb10u1CVE-2020-11647
wireshark2.6.20-0+deb10u1CVE-2020-13164
wireshark2.6.20-0+deb10u1CVE-2020-15466
wireshark2.6.20-0+deb10u1CVE-2020-25862
wireshark2.6.20-0+deb10u1CVE-2020-25863
wireshark2.6.20-0+deb10u1CVE-2020-26418
wireshark2.6.20-0+deb10u1CVE-2020-26421
wireshark2.6.20-0+deb10u1CVE-2020-26575
wireshark2.6.20-0+deb10u1CVE-2020-28030
wireshark2.6.20-0+deb10u1CVE-2020-7045
wireshark2.6.20-0+deb10u1CVE-2020-9428
wireshark2.6.20-0+deb10u1CVE-2020-9430
wireshark2.6.20-0+deb10u1CVE-2020-9431
wpa2:2.7+git20190128+0c1e29f-6+deb10u3CVE-2020-12695
wpa2:2.7+git20190128+0c1e29f-6+deb10u3CVE-2021-0326
wpa2:2.7+git20190128+0c1e29f-6+deb10u3CVE-2021-27803
xen4.11.4+107-gef32c7afa2-1CVE-2021-0089
xen4.11.4+107-gef32c7afa2-1CVE-2021-26313
xen4.11.4+107-gef32c7afa2-1CVE-2021-26933
xen4.11.4+107-gef32c7afa2-1CVE-2021-27379
xen4.11.4+107-gef32c7afa2-1CVE-2021-28690
xen4.11.4+107-gef32c7afa2-1CVE-2021-28692
xmlgraphics-commons2.3-1+deb10u1CVE-2020-11988
  • Нет меток