Below are bulletins for security or privacy events pertaining to Amazon Linux 2023. You can also subscribe to our RSS feed.

Date Created Date Updated ALAS Severity Package CVE(s)
2024-06-19 21:15 2024-06-26 16:40 ALASLIVEPATCH-2024-028 Important kernel-livepatch-6.1.75-99.163 CVE-2024-1086 CVE-2024-23849
2024-06-19 21:15 2024-06-26 16:40 ALASLIVEPATCH-2024-027 Important kernel-livepatch-6.1.72-96.166 CVE-2024-1086 CVE-2024-23849
2023-12-06 07:53 2023-12-14 21:40 ALASLIVEPATCH-2023-026 Important kernel-livepatch-6.1.49-70.116 CVE-2023-42752 CVE-2023-45871 CVE-2023-4623 CVE-2023-4921 CVE-2023-5090 CVE-2023-5197 CVE-2023-5717
2023-12-06 07:53 2023-12-14 21:40 ALASLIVEPATCH-2023-025 Important kernel-livepatch-6.1.49-69.116 CVE-2023-42752 CVE-2023-45871 CVE-2023-4623 CVE-2023-4921 CVE-2023-5090 CVE-2023-5197 CVE-2023-5717
2023-12-06 07:53 2023-12-14 21:40 ALASLIVEPATCH-2023-024 Important kernel-livepatch-6.1.52-71.125 CVE-2023-42752 CVE-2023-45871 CVE-2023-4623 CVE-2023-4921 CVE-2023-5090 CVE-2023-5197 CVE-2023-5717
2023-12-06 07:53 2023-12-14 21:40 ALASLIVEPATCH-2023-023 Important kernel-livepatch-6.1.55-75.123 CVE-2023-5090 CVE-2023-5197 CVE-2023-5717
2023-12-06 07:52 2023-12-14 21:41 ALASLIVEPATCH-2023-022 Important kernel-livepatch-6.1.59-84.139 CVE-2023-5090 CVE-2023-5717 CVE-2023-6111
2023-12-06 07:52 2023-12-14 21:41 ALASLIVEPATCH-2023-021 Important kernel-livepatch-6.1.56-82.125 CVE-2023-5090 CVE-2023-5717 CVE-2023-6111
2023-12-06 07:52 2023-12-14 21:41 ALASLIVEPATCH-2023-020 Important kernel-livepatch-6.1.61-85.141 CVE-2023-6111
2023-09-15 20:55 2023-09-15 20:55 ALASLIVEPATCH-2023-019 Important kernel-livepatch-6.1.25-37.47 CVE-2023-2156 CVE-2023-3090 CVE-2023-35788
2023-09-15 20:55 2023-09-15 20:55 ALASLIVEPATCH-2023-018 Important kernel-livepatch-6.1.29-50.88 CVE-2023-2156 CVE-2023-3090 CVE-2023-35788
2023-09-15 20:55 2023-09-15 20:55 ALASLIVEPATCH-2023-017 Important kernel-livepatch-6.1.29-47.49 CVE-2023-2156 CVE-2023-3090 CVE-2023-35788
2023-09-15 20:55 2023-09-15 20:55 ALASLIVEPATCH-2023-016 Important kernel-livepatch-6.1.27-43.48 CVE-2023-2156 CVE-2023-3090 CVE-2023-35788
2023-09-15 20:55 2023-09-15 20:55 ALASLIVEPATCH-2023-015 Important kernel-livepatch-6.1.29-50.88 CVE-2023-3609 CVE-2023-3776
2023-09-15 20:55 2023-09-15 20:55 ALASLIVEPATCH-2023-014 Important kernel-livepatch-6.1.34-56.100 CVE-2023-3609 CVE-2023-3776
2023-09-15 20:55 2023-09-15 20:55 ALASLIVEPATCH-2023-013 Important kernel-livepatch-6.1.34-58.102 CVE-2023-3609 CVE-2023-3776
2023-09-15 20:55 2023-09-15 20:55 ALASLIVEPATCH-2023-012 Important kernel-livepatch-6.1.34-59.116 CVE-2023-3609 CVE-2023-3776
2023-09-15 20:55 2023-09-15 20:55 ALASLIVEPATCH-2023-011 Important kernel-livepatch-6.1.38-59.109 CVE-2023-3776
2023-06-21 19:10 2023-07-20 01:36 ALASLIVEPATCH-2023-010 Important kernel-livepatch-6.1.29-47.49 CVE-2022-48425
2023-05-25 17:40 2023-06-13 00:06 ALASLIVEPATCH-2023-009 Important kernel-livepatch-6.1.15-28.43 CVE-2022-48425 CVE-2023-2124 CVE-2023-32233
2023-05-25 17:40 2023-06-13 00:06 ALASLIVEPATCH-2023-008 Important kernel-livepatch-6.1.19-30.43 CVE-2022-48425 CVE-2023-2124 CVE-2023-32233
2023-05-25 17:40 2023-06-13 00:06 ALASLIVEPATCH-2023-007 Important kernel-livepatch-6.1.21-1.45 CVE-2022-48425 CVE-2023-2124 CVE-2023-32233
2023-05-25 17:40 2023-06-13 00:06 ALASLIVEPATCH-2023-006 Important kernel-livepatch-6.1.23-36.46 CVE-2022-48425 CVE-2023-2124 CVE-2023-32233
2023-05-25 17:40 2023-06-13 00:06 ALASLIVEPATCH-2023-005 Important kernel-livepatch-6.1.25-37.47 CVE-2022-48425 CVE-2023-32233
2023-05-25 17:40 2023-06-13 00:06 ALASLIVEPATCH-2023-004 Important kernel-livepatch-6.1.27-43.48 CVE-2022-48425 CVE-2023-32233
2023-04-13 17:56 2023-05-09 18:35 ALASLIVEPATCH-2023-003 Important kernel-livepatch-6.1.15-28.43 CVE-2023-1077 CVE-2023-1611 CVE-2023-28466
2023-04-13 17:56 2023-05-09 18:35 ALASLIVEPATCH-2023-002 Important kernel-livepatch-6.1.19-30.43 CVE-2023-1611 CVE-2023-28466
2023-04-13 17:56 2023-05-09 18:35 ALASLIVEPATCH-2023-001 Important kernel-livepatch-6.1.12-19.43 CVE-2023-26545
2024-07-18 01:25 2024-07-22 16:00 ALAS-2024-673 Medium wireshark CVE-2022-3190 CVE-2024-4853 CVE-2024-4854 CVE-2024-4855
2024-07-18 01:24 2024-07-22 16:00 ALAS-2024-672 Medium ecs-init CVE-2023-45288
2024-07-18 01:24 2024-07-22 16:00 ALAS-2024-671 Important java-1.8.0-amazon-corretto CVE-2024-21131 CVE-2024-21138 CVE-2024-21140 CVE-2024-21144 CVE-2024-21145 CVE-2024-21147
2024-07-18 01:24 2024-07-22 16:00 ALAS-2024-670 Important java-11-amazon-corretto CVE-2024-21131 CVE-2024-21138 CVE-2024-21140 CVE-2024-21144 CVE-2024-21145 CVE-2024-21147
2024-07-18 01:24 2024-07-22 16:00 ALAS-2024-669 Important java-17-amazon-corretto CVE-2024-21131 CVE-2024-21138 CVE-2024-21140 CVE-2024-21145 CVE-2024-21147
2024-07-18 01:24 2024-07-22 16:00 ALAS-2024-668 Important java-21-amazon-corretto CVE-2024-21131 CVE-2024-21138 CVE-2024-21140 CVE-2024-21145 CVE-2024-21147
2024-07-18 01:24 2024-07-22 16:00 ALAS-2024-667 Important java-22-amazon-corretto CVE-2024-21131 CVE-2024-21138 CVE-2024-21140 CVE-2024-21145 CVE-2024-21147
2024-07-18 01:24 2024-07-22 16:00 ALAS-2024-666 Medium golang CVE-2024-24791
2024-07-18 01:24 2024-07-22 16:00 ALAS-2024-665 Medium kernel CVE-2024-27397
2024-07-18 01:24 2024-07-22 16:00 ALAS-2024-664 Important ghostscript CVE-2024-29510
2024-07-18 01:24 2024-07-22 16:00 ALAS-2024-663 Important emacs CVE-2024-30203 CVE-2024-30204 CVE-2024-30205 CVE-2024-39331
2024-07-18 01:24 2024-07-22 16:00 ALAS-2024-662 Important python-werkzeug CVE-2024-34069
2024-07-18 01:24 2024-07-22 16:00 ALAS-2024-661 Important tomcat9 CVE-2024-34750
2024-07-18 01:24 2024-07-22 16:00 ALAS-2024-660 Medium cups CVE-2024-35235
2024-07-18 01:24 2024-07-22 16:00 ALAS-2024-659 Important composer CVE-2024-35242
2024-07-18 01:24 2024-07-22 16:00 ALAS-2024-658 Medium kernel CVE-2024-36971
2024-07-18 01:24 2024-07-22 16:00 ALAS-2024-657 Medium wget CVE-2024-38428
2024-07-18 01:24 2024-07-22 16:00 ALAS-2024-656 Important httpd CVE-2024-38473 CVE-2024-38474 CVE-2024-38475 CVE-2024-38476 CVE-2024-38477 CVE-2024-39573 CVE-2024-39884
2024-07-18 01:24 2024-07-22 16:00 ALAS-2024-655 Important ecs-service-connect-agent CVE-2024-38525
2024-07-18 01:24 2024-07-22 16:00 ALAS-2024-654 Medium php8.1 CVE-2024-2408 CVE-2024-5458
2024-07-18 01:24 2024-07-22 16:00 ALAS-2024-653 Medium python3.11-setuptools CVE-2024-5569
2024-07-18 01:24 2024-07-22 16:00 ALAS-2024-652 Medium nano CVE-2024-5742
2024-07-18 01:24 2024-07-22 16:00 ALAS-2024-651 Important openssh CVE-2024-6409
2024-07-03 22:13 2024-07-10 13:30 ALAS-2024-650 Important composer CVE-2024-35241
2024-06-26 21:55 2024-07-01 12:30 ALAS-2024-649 Important openssh CVE-2024-6387
2024-06-19 21:09 2024-06-24 16:35 ALAS-2024-648 Medium sssd CVE-2023-3758
2024-06-19 21:09 2024-07-17 23:43 ALAS-2024-647 Important ecs-service-connect-agent CVE-2024-23326 CVE-2024-30255 CVE-2024-32475 CVE-2024-32974 CVE-2024-32975 CVE-2024-32976 CVE-2024-34362 CVE-2024-34363 CVE-2024-34364
2024-06-19 21:09 2024-06-24 16:35 ALAS-2024-646 Medium golang CVE-2024-24789 CVE-2024-24790
2024-06-19 21:09 2024-06-24 16:35 ALAS-2024-645 Medium python-jinja2 CVE-2024-34064
2024-06-19 21:09 2024-06-24 16:35 ALAS-2024-644 Medium ansible-core CVE-2024-34064
2024-06-19 21:09 2024-07-03 22:12 ALAS-2024-643 Medium kernel CVE-2024-26900 CVE-2024-35947 CVE-2024-36017 CVE-2024-36883 CVE-2024-36889 CVE-2024-36902 CVE-2024-36904 CVE-2024-36905 CVE-2024-36916 CVE-2024-36929 CVE-2024-36933 CVE-2024-36937 CVE-2024-36938 CVE-2024-36939 CVE-2024-36940 CVE-2024-36944 CVE-2024-36959
2024-06-06 20:47 2024-06-10 17:10 ALAS-2024-642 Medium nasm CVE-2023-38665
2024-06-06 20:47 2024-06-10 17:10 ALAS-2024-641 Medium unixODBC CVE-2024-1013
2024-06-06 20:47 2024-06-10 17:10 ALAS-2024-640 Medium openssl CVE-2024-2511
2024-06-06 20:47 2024-07-03 22:12 ALAS-2024-639 Medium kernel CVE-2024-26605 CVE-2024-26939 CVE-2024-35995
2024-06-06 20:47 2024-06-10 17:10 ALAS-2024-638 Important R CVE-2024-27322
2024-06-06 20:47 2024-06-10 17:10 ALAS-2024-637 Important ghostscript CVE-2024-33871
2024-06-06 20:47 2024-06-10 17:10 ALAS-2024-636 Medium bouncycastle CVE-2024-29857 CVE-2024-34447
2024-06-06 20:47 2024-06-10 17:10 ALAS-2024-635 Low postgresql15 CVE-2024-4317
2024-05-23 21:49 2024-06-06 20:46 ALAS-2024-634 Important libtiff CVE-2022-3570 CVE-2022-3598 CVE-2022-48281 CVE-2023-30775 CVE-2023-40745 CVE-2023-41175
2024-05-23 21:49 2024-05-28 22:45 ALAS-2024-633 Medium fdupes CVE-2022-48682
2024-05-23 21:49 2024-05-28 22:45 ALAS-2024-632 Medium oci-add-hooks CVE-2023-39326 CVE-2023-45288
2024-05-23 21:49 2024-05-28 22:45 ALAS-2024-631 Medium amazon-ecr-credential-helper CVE-2023-39326 CVE-2023-45288
2024-05-23 21:49 2024-05-28 22:45 ALAS-2024-630 Medium cni-plugins CVE-2023-45288
2024-05-23 21:49 2024-05-28 22:45 ALAS-2024-629 Medium golang CVE-2023-45288 CVE-2023-45289 CVE-2023-45290 CVE-2024-24783 CVE-2024-24784 CVE-2024-24785
2024-05-23 21:49 2024-05-28 22:45 ALAS-2024-628 Medium ghostscript CVE-2023-52722
2024-05-23 21:49 2024-05-28 22:45 ALAS-2024-627 Low bpftrace CVE-2024-2313
2024-05-23 21:49 2024-05-28 22:46 ALAS-2024-626 Low bcc CVE-2024-2314
2024-05-23 21:49 2024-05-28 22:46 ALAS-2024-625 Medium amazon-cloudwatch-agent CVE-2023-45288 CVE-2024-24786
2024-05-23 21:49 2024-05-28 22:46 ALAS-2024-624 Important php8.2 CVE-2024-2756 CVE-2024-3096
2024-05-23 21:49 2024-05-28 22:46 ALAS-2024-623 Important git CVE-2024-32002 CVE-2024-32004 CVE-2024-32020 CVE-2024-32021 CVE-2024-32465
2024-05-23 21:49 2024-05-28 22:46 ALAS-2024-622 Important less CVE-2024-32487
2024-05-23 21:49 2024-05-28 22:46 ALAS-2024-621 Medium libreswan CVE-2024-3652
2024-05-09 17:16 2024-05-15 19:35 ALAS-2024-620 Important ecs-init CVE-2022-41723
2024-05-09 17:16 2024-05-15 19:35 ALAS-2024-619 Medium ecs-init CVE-2023-39326
2024-05-09 17:16 2024-05-15 19:36 ALAS-2024-618 Medium cni-plugins CVE-2023-39326
2024-05-09 17:16 2024-05-15 19:36 ALAS-2024-617 Important python3.11 CVE-2023-6597
2024-05-09 17:16 2024-05-15 19:36 ALAS-2024-616 Important python3.9 CVE-2023-6597
2024-05-09 17:16 2024-05-15 19:36 ALAS-2024-615 Medium clamav CVE-2024-20290
2024-05-09 17:16 2024-05-15 19:36 ALAS-2024-614 Medium python-pymongo CVE-2024-21506
2024-05-09 17:16 2024-05-23 21:49 ALAS-2024-613 Medium kernel CVE-2024-26923 CVE-2024-26925
2024-05-09 17:16 2024-05-15 19:36 ALAS-2024-612 Important php8.1 CVE-2024-2756 CVE-2024-3096
2024-05-09 17:16 2024-05-15 19:36 ALAS-2024-611 Important flatpak CVE-2024-32462
2024-05-09 17:16 2024-05-15 19:36 ALAS-2024-610 Important unbound CVE-2024-33655
2024-05-08 21:27 2024-05-15 19:36 ALAS-2024-609 Important git
2024-04-25 16:40 2024-04-25 16:40 ALAS-2024-608 Important javapackages-bootstrap CVE-2023-37460
2024-04-25 16:40 2024-04-25 16:40 ALAS-2024-607 Medium httpd CVE-2023-38709 CVE-2024-24795
2024-04-25 16:40 2024-04-25 16:40 ALAS-2024-606 Medium curl CVE-2023-46218
2024-04-25 16:40 2024-04-25 16:40 ALAS-2024-605 Medium python3.9 CVE-2024-0450
2024-04-25 16:40 2024-04-25 16:40 ALAS-2024-604 Important unbound CVE-2024-1488
2024-04-25 16:40 2024-07-03 22:12 ALAS-2024-603 Medium kernel CVE-2023-52620 CVE-2024-1627 CVE-2024-26621 CVE-2024-26782 CVE-2024-27417
2024-04-25 16:40 2024-04-25 16:40 ALAS-2024-602 Low java-1.8.0-amazon-corretto CVE-2024-21002 CVE-2024-21003 CVE-2024-21004 CVE-2024-21005 CVE-2024-21011 CVE-2024-21068 CVE-2024-21085 CVE-2024-21094
2024-04-25 16:40 2024-04-25 16:40 ALAS-2024-601 Low java-22-amazon-corretto CVE-2024-21011 CVE-2024-21012 CVE-2024-21068
2024-04-25 16:40 2024-04-25 16:40 ALAS-2024-600 Low java-11-amazon-corretto CVE-2024-21011 CVE-2024-21012 CVE-2024-21068 CVE-2024-21085 CVE-2024-21094
2024-04-25 16:40 2024-04-25 16:40 ALAS-2024-599 Low java-17-amazon-corretto CVE-2024-21011 CVE-2024-21012 CVE-2024-21068 CVE-2024-21094
2024-04-25 16:40 2024-04-25 16:40 ALAS-2024-598 Low java-21-amazon-corretto CVE-2024-21011 CVE-2024-21012 CVE-2024-21068 CVE-2024-21094
2024-04-25 16:40 2024-04-25 16:40 ALAS-2024-597 Important dotnet6.0 CVE-2024-21409
2024-04-25 16:39 2024-04-25 16:39 ALAS-2024-596 Medium curl CVE-2024-2004 CVE-2024-2398
2024-04-25 16:39 2024-04-25 16:39 ALAS-2024-595 Important mod_http2 CVE-2024-27316
2024-04-25 16:39 2024-06-19 21:09 ALAS-2024-594 Important nodejs20 CVE-2024-27982 CVE-2024-27983 CVE-2024-28182 CVE-2024-30261
2024-04-25 16:39 2024-04-25 16:39 ALAS-2024-593 Important nodejs CVE-2024-27983 CVE-2024-28182
2024-04-25 16:39 2024-04-25 16:39 ALAS-2024-592 Important nghttp2 CVE-2024-28182
2024-04-25 16:39 2024-04-25 16:39 ALAS-2024-591 Medium gnutls CVE-2024-28834 CVE-2024-28835
2024-04-25 16:39 2024-04-25 16:39 ALAS-2024-590 Medium wireshark CVE-2024-2955
2024-04-25 16:39 2024-04-25 16:39 ALAS-2024-589 Important glibc CVE-2024-2961
2024-04-10 22:17 2024-04-15 12:00 ALAS-2024-588 Medium python3.11 CVE-2024-0450
2024-04-10 22:17 2024-04-15 12:00 ALAS-2024-587 Medium libreswan CVE-2024-2357
2024-04-10 22:17 2024-04-15 12:00 ALAS-2024-586 Medium krb5 CVE-2024-26458 CVE-2024-26461 CVE-2024-26462
2024-04-10 22:17 2024-07-03 22:12 ALAS-2024-585 Medium kernel CVE-2024-23307 CVE-2024-25742 CVE-2024-26584 CVE-2024-26585 CVE-2024-26642 CVE-2024-26643 CVE-2024-26815 CVE-2024-26865 CVE-2024-26883 CVE-2024-26898 CVE-2024-35801 CVE-2024-35809 CVE-2024-36031
2024-04-10 22:17 2024-04-15 12:00 ALAS-2024-584 Important emacs CVE-2024-30202
2024-04-10 22:17 2024-04-15 12:00 ALAS-2024-583 Important xorg-x11-server CVE-2024-31080 CVE-2024-31081 CVE-2024-31083
2024-03-27 22:23 2024-03-27 22:23 ALAS-2024-582 Medium python-pillow
2024-03-27 22:12 2024-03-27 22:12 ALAS-2024-581 Low curl CVE-2024-0853
2024-03-27 22:12 2024-03-27 22:12 ALAS-2024-580 Medium opensc CVE-2023-5992 CVE-2024-1454
2024-03-27 22:12 2024-03-27 22:12 ALAS-2024-579 Medium libdwarf CVE-2024-2002
2024-03-27 22:12 2024-03-27 22:12 ALAS-2024-578 Important squid CVE-2023-49285 CVE-2023-49288 CVE-2023-5824 CVE-2024-23638 CVE-2024-25111
2024-03-27 22:12 2024-03-27 22:12 ALAS-2024-577 Important tomcat9 CVE-2024-23672 CVE-2024-24549
2024-03-27 22:12 2024-03-27 22:12 ALAS-2024-576 Important expat CVE-2024-28757
2024-03-13 23:20 2024-03-21 14:00 ALAS-2024-575 Important aws-nitro-enclaves-cli
2024-03-13 23:20 2024-03-21 14:00 ALAS-2024-574 Important rust
2024-03-13 22:20 2024-03-21 14:00 ALAS-2024-573 Medium rpm CVE-2021-35937 CVE-2021-35938 CVE-2021-35939
2024-03-13 20:41 2024-03-21 14:00 ALAS-2024-572 Medium libsndfile CVE-2022-33064
2024-03-13 20:41 2024-03-21 14:00 ALAS-2024-570 Medium openssh CVE-2023-51385
2024-03-13 20:41 2024-03-21 14:00 ALAS-2024-569 Important nodejs CVE-2024-21892 CVE-2024-22019
2024-03-13 20:41 2024-03-21 14:00 ALAS-2024-568 Medium nodejs CVE-2024-22025 CVE-2024-24758 CVE-2024-25629
2024-03-13 20:41 2024-03-21 14:00 ALAS-2024-567 Medium wireshark CVE-2024-24478
2024-03-13 20:41 2024-03-21 14:00 ALAS-2024-566 Important rust CVE-2024-24575 CVE-2024-24577
2024-03-13 20:41 2024-03-21 14:00 ALAS-2024-565 Medium fontforge CVE-2024-25081 CVE-2024-25082
2024-03-13 20:41 2024-03-21 14:00 ALAS-2024-563 Medium c-ares CVE-2024-25629
2024-03-13 20:41 2024-03-21 14:00 ALAS-2024-562 Medium nodejs20 CVE-2024-25629
2024-03-13 20:41 2024-03-21 14:00 ALAS-2024-561 Important javapackages-bootstrap CVE-2024-25710
2024-03-13 20:41 2024-03-21 14:00 ALAS-2024-560 Important apache-commons-compress CVE-2024-25710
2024-03-13 11:00 2024-03-13 11:00 ALAS-2024-559 Medium microcode_ctl CVE-2023-38575 CVE-2023-39368
2024-02-29 18:49 2024-03-05 12:00 ALAS-2024-558 Low curl
2024-02-29 10:29 2024-03-05 12:00 ALAS-2024-557 Important cpio CVE-2015-1197
2024-02-29 10:29 2024-03-05 12:00 ALAS-2024-556 Important perl-Cpanel-JSON-XS CVE-2022-48623
2024-02-29 10:29 2024-03-05 12:00 ALAS-2024-555 Medium grub2 CVE-2023-4001
2024-02-29 10:29 2024-03-05 12:00 ALAS-2024-554 Medium ncurses CVE-2023-45918
2024-02-29 10:29 2024-03-05 12:00 ALAS-2024-553 Important unbound CVE-2023-50387 CVE-2023-50868
2024-02-29 10:29 2024-03-05 12:00 ALAS-2024-552 Important dnsmasq CVE-2023-50387 CVE-2023-50868
2024-02-29 10:29 2024-03-05 12:00 ALAS-2024-551 Medium openexr CVE-2023-5841
2024-02-29 10:29 2024-03-05 12:00 ALAS-2024-550 Important bind CVE-2023-4408 CVE-2023-50387 CVE-2023-50868 CVE-2023-5517 CVE-2023-5679 CVE-2023-6516
2024-02-29 10:29 2024-07-03 22:12 ALAS-2024-549 Important kernel CVE-2023-52429 CVE-2023-52434 CVE-2023-52435 CVE-2023-52616 CVE-2024-0340 CVE-2024-0841 CVE-2024-1151 CVE-2024-2193 CVE-2024-23850 CVE-2024-23851 CVE-2024-26581 CVE-2024-26582 CVE-2024-26583 CVE-2024-26601 CVE-2024-26602 CVE-2024-26603 CVE-2024-26629 CVE-2024-26665
2024-02-29 10:29 2024-03-05 12:00 ALAS-2024-548 Medium gnutls CVE-2024-0553
2024-02-29 10:29 2024-03-05 12:00 ALAS-2024-547 Important postgresql15 CVE-2024-0985
2024-02-29 10:29 2024-03-05 12:00 ALAS-2024-546 Low grub2 CVE-2024-1048
2024-02-29 10:29 2024-03-05 12:00 ALAS-2024-545 Important dotnet6.0 CVE-2024-20672 CVE-2024-21386 CVE-2024-21404
2024-02-29 10:29 2024-03-13 20:41 ALAS-2024-544 Important nodejs20 CVE-2024-21890 CVE-2024-21891 CVE-2024-21892 CVE-2024-21896 CVE-2024-22017 CVE-2024-22019 CVE-2024-22025 CVE-2024-24758
2024-02-29 17:59 2024-03-05 12:00 ALAS-2024-543 Important ecs-service-connect-agent CVE-2024-23322 CVE-2024-23323 CVE-2024-23324 CVE-2024-23325 CVE-2024-23327
2024-02-29 10:29 2024-03-05 12:00 ALAS-2024-542 Important docker CVE-2023-39326 CVE-2024-23650 CVE-2024-23651 CVE-2024-23652 CVE-2024-23653 CVE-2024-24557
2024-02-29 10:29 2024-03-05 12:00 ALAS-2024-541 Important libgit2 CVE-2024-24575 CVE-2024-24577
2024-02-29 10:29 2024-03-05 12:00 ALAS-2024-540 Medium libuv CVE-2024-24806
2024-02-29 10:29 2024-03-05 12:00 ALAS-2024-539 Important composer CVE-2024-24821
2024-02-15 03:00 2024-02-19 20:26 ALAS-2024-538 Important redis6 CVE-2023-41056
2024-02-15 03:00 2024-02-19 20:26 ALAS-2024-537 Important kernel CVE-2024-1085
2024-02-15 03:00 2024-02-19 20:26 ALAS-2024-536 Medium vim CVE-2024-22667
2024-02-15 02:52 2024-02-19 20:26 ALAS-2024-535 Medium lynx CVE-2021-38165
2024-02-15 02:52 2024-02-19 20:26 ALAS-2024-534 Low opensc CVE-2021-42779
2024-02-15 02:52 2024-05-09 17:16 ALAS-2024-533 Medium lua CVE-2021-45985 CVE-2022-33099
2024-02-15 02:52 2024-02-19 20:26 ALAS-2024-532 Important GraphicsMagick CVE-2020-21679 CVE-2022-1270
2024-02-15 02:52 2024-02-19 20:26 ALAS-2024-531 Low runc CVE-2022-29162
2024-02-15 02:52 2024-02-19 20:26 ALAS-2024-530 Important cifs-utils CVE-2022-27239 CVE-2022-29869
2024-02-15 02:52 2024-02-19 20:26 ALAS-2024-529 Medium nerdctl CVE-2023-39326
2024-02-15 02:52 2024-02-29 10:29 ALAS-2024-528 Important redis6 CVE-2023-41056 CVE-2023-45145
2024-02-15 02:52 2024-02-19 20:26 ALAS-2024-527 Medium graphviz CVE-2023-46045
2024-02-15 02:52 2024-02-29 10:29 ALAS-2024-526 Important amazon-ssm-agent CVE-2023-39325 CVE-2023-39326 CVE-2023-49568 CVE-2023-49569
2024-02-15 02:52 2024-02-19 20:27 ALAS-2024-525 Medium libtiff CVE-2023-52356
2024-02-15 02:51 2024-02-19 20:27 ALAS-2024-524 Medium expat CVE-2023-52426
2024-02-15 02:51 2024-02-19 20:27 ALAS-2024-523 Medium nss CVE-2023-6135
2024-02-15 02:51 2024-02-19 20:27 ALAS-2024-522 Important xorg-x11-server CVE-2023-6377 CVE-2023-6478 CVE-2023-6816 CVE-2024-0229 CVE-2024-0408 CVE-2024-0409 CVE-2024-21885 CVE-2024-21886
2024-02-15 02:51 2024-02-19 20:27 ALAS-2024-521 Medium gnutls CVE-2024-0567
2024-02-15 02:51 2024-02-19 20:27 ALAS-2024-520 Medium openssl CVE-2023-6237 CVE-2024-0727
2024-02-15 02:51 2024-07-03 22:12 ALAS-2024-519 Important kernel CVE-2023-46838 CVE-2023-52439 CVE-2023-52447 CVE-2023-52458 CVE-2023-52462 CVE-2023-52463 CVE-2023-52467 CVE-2023-52610 CVE-2023-52612 CVE-2023-52698 CVE-2023-6915 CVE-2024-1085 CVE-2024-26589 CVE-2024-26591 CVE-2024-26598 CVE-2024-26631 CVE-2024-26632 CVE-2024-26633
2024-02-15 02:51 2024-02-29 10:29 ALAS-2024-518 Medium vim CVE-2023-48706 CVE-2024-22667
2024-02-15 02:51 2024-07-03 22:12 ALAS-2024-517 Important kernel CVE-2023-52486 CVE-2023-52489 CVE-2023-52492 CVE-2023-52498 CVE-2023-52583 CVE-2023-52614 CVE-2023-52615 CVE-2023-52619 CVE-2023-52672 CVE-2024-1086 CVE-2024-23849 CVE-2024-26612 CVE-2024-26614 CVE-2024-26625 CVE-2024-26626 CVE-2024-26627 CVE-2024-26634 CVE-2024-26635 CVE-2024-26638 CVE-2024-26640 CVE-2024-26641 CVE-2024-26668
2024-02-01 19:12 2024-02-06 15:00 ALAS-2024-516 Important redis6 CVE-2023-41056 CVE-2023-45145
2024-02-01 17:56 2024-02-06 15:00 ALAS-2024-515 Medium mariadb105 CVE-2023-22084
2024-02-01 17:56 2024-02-26 14:00 ALAS-2024-514 Low sudo CVE-2023-42465
2024-02-01 17:56 2024-02-06 15:00 ALAS-2024-513 Low redis6 CVE-2023-45145
2024-02-01 17:56 2024-02-06 15:00 ALAS-2024-512 Important python-pillow CVE-2023-50447
2024-02-01 17:56 2024-02-06 15:00 ALAS-2024-511 Low jasper CVE-2023-51257
2024-02-01 17:56 2024-02-06 15:00 ALAS-2024-510 Medium kernel CVE-2023-46838 CVE-2023-6915
2024-02-01 17:56 2024-02-06 15:00 ALAS-2024-509 Medium systemd CVE-2023-7008
2024-02-01 17:56 2024-02-06 15:00 ALAS-2024-508 Important polkit CVE-2023-7104
2024-02-01 17:56 2024-02-06 15:00 ALAS-2024-507 Important nss CVE-2023-7104
2024-02-01 17:56 2024-02-06 15:00 ALAS-2024-505 Medium ansible-core CVE-2023-5115 CVE-2024-0690
2024-02-01 17:56 2024-02-06 15:00 ALAS-2024-504 Low indent CVE-2024-0911
2024-02-01 17:56 2024-02-06 15:00 ALAS-2024-503 Medium python-jinja2 CVE-2024-22195
2024-02-01 17:56 2024-02-06 15:00 ALAS-2024-502 Low pam CVE-2024-22365
2024-01-25 19:13 2024-02-01 17:56 ALAS-2024-501 Important runc CVE-2023-39326 CVE-2024-21626
2024-01-19 01:31 2024-01-22 20:30 ALAS-2024-500 Medium python3.11 CVE-2023-24329
2024-01-19 01:31 2024-04-10 22:17 ALAS-2024-499 Important containerd CVE-2023-39326 CVE-2023-47108
2024-01-19 01:31 2024-02-29 10:29 ALAS-2024-498 Important amazon-cloudwatch-agent CVE-2023-39325 CVE-2023-39326 CVE-2023-45142 CVE-2023-47108
2024-01-19 01:31 2024-01-22 20:30 ALAS-2024-497 Medium rust CVE-2023-40030
2024-01-19 01:31 2024-01-22 20:30 ALAS-2024-496 Medium haproxy CVE-2023-45539
2024-01-19 01:31 2024-01-22 20:30 ALAS-2024-495 Important postfix CVE-2023-51764
2024-01-19 01:31 2024-01-22 20:30 ALAS-2024-494 Medium python-pycryptodomex CVE-2023-52323
2024-01-19 01:31 2024-01-22 20:30 ALAS-2024-493 Important kernel CVE-2023-52340
2024-01-19 01:31 2024-01-22 20:30 ALAS-2024-492 Medium nss CVE-2023-5388
2024-01-19 01:31 2024-01-22 20:30 ALAS-2024-491 Important perl-Spreadsheet-ParseExcel CVE-2023-7101
2024-01-19 01:31 2024-01-22 20:30 ALAS-2024-490 Important sqlite CVE-2023-7104
2024-01-19 01:31 2024-01-22 20:30 ALAS-2024-489 Important dotnet6.0 CVE-2024-0056 CVE-2024-0057 CVE-2024-21319
2024-01-19 01:31 2024-06-06 20:47 ALAS-2024-488 Important kernel CVE-2023-52881 CVE-2023-6531 CVE-2023-6606 CVE-2023-6817 CVE-2023-6931 CVE-2024-0193 CVE-2024-0565 CVE-2024-0646 CVE-2024-25744
2024-01-19 01:31 2024-01-22 20:30 ALAS-2024-487 Important wireshark CVE-2024-0208 CVE-2024-0209
2024-01-19 01:31 2024-01-22 20:30 ALAS-2024-486 Important java-1.8.0-amazon-corretto CVE-2024-20918 CVE-2024-20919 CVE-2024-20921 CVE-2024-20926 CVE-2024-20945 CVE-2024-20952
2024-01-17 00:44 2024-01-18 02:18 ALAS-2024-485 Important java-21-amazon-corretto CVE-2024-20918 CVE-2024-20919 CVE-2024-20921 CVE-2024-20922 CVE-2024-20923 CVE-2024-20925 CVE-2024-20945 CVE-2024-20952
2024-01-17 00:44 2024-01-18 02:18 ALAS-2024-484 Important java-11-amazon-corretto CVE-2024-20918 CVE-2024-20919 CVE-2024-20921 CVE-2024-20922 CVE-2024-20923 CVE-2024-20925 CVE-2024-20926 CVE-2024-20945 CVE-2024-20952
2024-01-17 00:44 2024-01-18 02:18 ALAS-2024-483 Important java-17-amazon-corretto CVE-2024-20918 CVE-2024-20919 CVE-2024-20921 CVE-2024-20922 CVE-2024-20923 CVE-2024-20925 CVE-2024-20932 CVE-2024-20945 CVE-2024-20952
2024-01-17 00:44 2024-05-03 15:00 ALAS-2024-482 Low java-1.8.0-amazon-corretto
2024-01-03 23:20 2024-01-08 21:02 ALAS-2024-481 Medium p7zip CVE-2022-47069
2024-01-03 23:20 2024-01-08 21:02 ALAS-2024-480 Important ecs-init CVE-2023-29406
2024-01-03 23:20 2024-01-08 21:02 ALAS-2024-479 Medium bouncycastle CVE-2023-33202
2024-01-03 23:20 2024-01-08 21:02 ALAS-2024-478 Medium jtidy CVE-2023-34623
2024-01-03 23:20 2024-01-08 21:02 ALAS-2024-477 Medium golang CVE-2023-39326 CVE-2023-45283 CVE-2023-45284
2024-01-03 23:20 2024-01-08 21:02 ALAS-2024-476 Medium ecs-init CVE-2023-3978
2024-01-03 23:20 2024-01-08 21:02 ALAS-2024-475 Low tar CVE-2023-39804
2024-01-03 23:20 2024-01-08 21:02 ALAS-2024-474 Important grpc CVE-2023-44487
2024-01-03 23:20 2024-01-08 21:02 ALAS-2024-473 Important bluez CVE-2023-45866
2024-01-03 23:20 2024-01-08 21:02 ALAS-2024-472 Low curl CVE-2023-46219
2024-01-03 23:20 2024-01-08 21:03 ALAS-2024-471 Medium tomcat9 CVE-2023-46589
2024-01-03 23:20 2024-01-08 21:03 ALAS-2024-470 Important ghostscript CVE-2023-46751
2024-01-03 23:20 2024-01-08 21:03 ALAS-2024-469 Low vim CVE-2023-48706
2024-01-03 23:20 2024-01-08 21:03 ALAS-2024-468 Medium libssh CVE-2023-48795
2024-01-03 23:20 2024-01-08 21:03 ALAS-2024-467 Important squid CVE-2023-50269
2024-01-03 23:20 2024-01-08 21:03 ALAS-2024-466 Medium ncurses CVE-2023-50495
2024-01-03 23:20 2024-01-08 21:03 ALAS-2024-465 Medium ansible-core CVE-2023-5764
2024-01-03 23:20 2024-01-08 21:03 ALAS-2024-464 Important postgresql15 CVE-2023-5868 CVE-2023-5869 CVE-2023-5870
2024-01-03 23:20 2024-01-08 21:03 ALAS-2024-463 Medium gnutls CVE-2023-5981
2023-12-18 09:20 2023-12-19 14:20 ALAS-2023-462 Medium openssh CVE-2023-48795
2023-12-13 20:28 2024-07-03 22:13 ALAS-2023-461 Important kernel CVE-2023-52762 CVE-2023-52778 CVE-2023-52784 CVE-2023-52796 CVE-2023-52803 CVE-2023-52813 CVE-2023-52840 CVE-2023-52860 CVE-2023-6111 CVE-2023-6622 CVE-2023-6932 CVE-2024-0584 CVE-2024-0607
2023-12-06 07:46 2023-12-14 21:42 ALAS-2023-459 Medium python-cryptography CVE-2023-23931
2023-12-06 07:46 2023-12-14 21:42 ALAS-2023-458 Medium guava CVE-2023-2976
2023-12-06 07:46 2023-12-14 21:42 ALAS-2023-457 Medium dotnet6.0 CVE-2023-36049 CVE-2023-36558
2023-12-06 07:46 2023-12-14 21:42 ALAS-2023-456 Medium avahi CVE-2023-38472
2023-12-06 07:46 2023-12-14 21:42 ALAS-2023-455 Medium avahi CVE-2023-38473
2023-12-06 07:46 2023-12-14 21:42 ALAS-2023-454 Medium python-urllib3 CVE-2023-43804
2023-12-06 07:46 2023-12-14 21:42 ALAS-2023-453 Medium python-pillow CVE-2023-44271
2023-12-06 07:46 2023-12-14 21:42 ALAS-2023-452 Low traceroute CVE-2023-46316
2023-12-06 07:45 2023-12-14 21:42 ALAS-2023-451 Medium jbig2dec CVE-2023-46361
2023-12-06 07:45 2023-12-14 21:42 ALAS-2023-450 Low shadow-utils CVE-2023-4641
2023-12-06 07:45 2023-12-14 21:43 ALAS-2023-449 Medium memcached CVE-2023-46852 CVE-2023-46853
2023-12-06 07:45 2024-02-01 17:56 ALAS-2023-448 Medium perl CVE-2023-47038 CVE-2023-47100
2023-12-06 07:45 2023-12-14 21:43 ALAS-2023-447 Low vim CVE-2023-48231 CVE-2023-48232 CVE-2023-48233 CVE-2023-48234 CVE-2023-48235 CVE-2023-48236 CVE-2023-48237
2023-12-06 07:45 2023-12-14 21:43 ALAS-2023-446 Medium python-cryptography CVE-2023-49083
2023-12-06 07:45 2024-02-29 10:29 ALAS-2023-445 Medium squid CVE-2023-49286 CVE-2024-25617
2023-12-06 07:45 2023-12-14 21:43 ALAS-2023-444 Important xorg-x11-server CVE-2023-5574
2023-12-06 07:45 2023-12-14 21:43 ALAS-2023-443 Medium openssl CVE-2023-5678
2023-12-06 07:45 2023-12-14 21:43 ALAS-2023-442 Medium python-pip CVE-2023-5752
2023-12-06 07:45 2023-12-14 21:43 ALAS-2023-440 Medium wireshark CVE-2023-6174 CVE-2023-6175
2023-12-06 07:45 2023-12-14 21:43 ALAS-2023-439 Important libtiff CVE-2023-6277
2023-11-09 21:29 2023-11-14 21:11 ALAS-2023-438 Medium re2c CVE-2022-23901
2023-11-09 21:29 2023-11-14 21:12 ALAS-2023-437 Medium amazon-efs-utils CVE-2022-46174
2023-11-09 21:29 2024-03-27 22:12 ALAS-2023-436 Important microcode_ctl CVE-2023-23583 CVE-2023-23908
2023-11-09 21:29 2023-11-14 21:13 ALAS-2023-435 Important ecs-init CVE-2023-39325
2023-11-09 21:29 2023-11-14 21:13 ALAS-2023-434 Important ecs-init CVE-2023-39325
2023-11-09 21:29 2023-11-14 21:13 ALAS-2023-433 Important httpd CVE-2023-31122 CVE-2023-43622 CVE-2023-45802
2023-11-09 21:29 2023-11-14 21:13 ALAS-2023-432 Medium python-twisted CVE-2023-46137
2023-11-09 21:29 2023-11-14 21:13 ALAS-2023-431 Medium vim CVE-2023-46246
2023-11-09 21:29 2024-01-03 23:20 ALAS-2023-430 Important kernel CVE-2023-46813 CVE-2023-46862 CVE-2023-5090 CVE-2023-5717
2023-11-09 21:29 2023-12-06 07:45 ALAS-2023-429 Important squid CVE-2023-46724 CVE-2023-46728 CVE-2023-46846 CVE-2023-46848
2023-10-30 23:44 2023-11-03 22:41 ALAS-2023-428 Low jackson-databind CVE-2021-46877
2023-10-30 23:44 2023-11-09 21:29 ALAS-2023-427 Important java-11-amazon-corretto CVE-2022-40433 CVE-2023-22081
2023-10-30 23:44 2023-11-09 21:29 ALAS-2023-426 Important java-1.8.0-amazon-corretto CVE-2022-40433 CVE-2023-22067 CVE-2023-22081
2023-10-30 23:44 2023-11-03 22:40 ALAS-2023-425 Medium binutils CVE-2023-1579
2023-10-30 23:44 2023-11-03 22:40 ALAS-2023-423 Important open-vm-tools CVE-2023-34058 CVE-2023-34059
2023-10-30 23:44 2024-07-03 22:13 ALAS-2023-422 Important kernel CVE-2023-34324 CVE-2023-39191 CVE-2023-52476 CVE-2023-52477 CVE-2023-52481 CVE-2023-52522 CVE-2023-52523 CVE-2023-52559 CVE-2024-0641
2023-10-30 23:44 2023-11-03 22:40 ALAS-2023-421 Important plexus-archiver CVE-2023-37460
2023-10-30 23:44 2023-11-03 22:40 ALAS-2023-420 Important ecs-service-connect-agent CVE-2023-38546 CVE-2023-39323 CVE-2023-44487
2023-10-30 23:44 2023-11-03 22:39 ALAS-2023-419 Important cni-plugins CVE-2023-39325
2023-10-30 23:44 2023-11-03 22:39 ALAS-2023-418 Important oci-add-hooks CVE-2023-39325
2023-10-30 23:44 2023-11-03 22:39 ALAS-2023-417 Medium opensc CVE-2023-40660 CVE-2023-40661 CVE-2023-4535
2023-10-30 23:44 2023-11-03 22:39 ALAS-2023-416 Important samba CVE-2023-3961 CVE-2023-4091
2023-10-30 23:44 2023-11-03 22:39 ALAS-2023-415 Important tomcat9 CVE-2023-42795 CVE-2023-45648
2023-10-30 23:44 2023-11-03 22:38 ALAS-2023-414 Low vorbis-tools CVE-2023-43361
2023-10-30 23:44 2023-11-03 22:38 ALAS-2023-413 Medium libvpx CVE-2023-44488
2023-10-30 23:44 2023-11-03 22:38 ALAS-2023-412 Important nodejs CVE-2023-38552 CVE-2023-39333 CVE-2023-45143
2023-10-30 23:44 2023-11-03 22:38 ALAS-2023-411 Important libxml2 CVE-2023-45322
2023-10-30 23:44 2023-11-03 22:38 ALAS-2023-410 Medium zlib CVE-2023-45853
2023-10-30 23:44 2023-11-03 22:38 ALAS-2023-409 Important grub2 CVE-2023-4692 CVE-2023-4693
2023-10-30 23:44 2023-11-03 22:37 ALAS-2023-408 Important grub2 CVE-2023-4692 CVE-2023-4693
2023-10-30 23:44 2023-11-03 22:37 ALAS-2023-407 Low glibc CVE-2023-5156
2023-10-30 23:44 2023-11-03 22:37 ALAS-2023-406 Important openssl CVE-2023-5363
2023-10-30 23:44 2023-11-03 22:37 ALAS-2023-405 Medium wireshark CVE-2023-5371
2023-10-30 23:43 2023-11-03 22:37 ALAS-2023-404 Important xorg-x11-server CVE-2023-5367 CVE-2023-5380
2023-10-30 23:43 2023-11-03 22:36 ALAS-2023-403 Low vim CVE-2023-5441 CVE-2023-5535
2023-10-25 21:50 2023-11-06 21:16 ALAS-2023-402 Critical squid CVE-2023-46847
2023-10-18 16:44 2023-10-24 15:46 ALAS-2023-401 Medium java-11-amazon-corretto CVE-2023-22081
2023-10-18 16:44 2023-10-24 15:46 ALAS-2023-400 Medium java-17-amazon-corretto CVE-2023-22025 CVE-2023-22081
2023-10-18 16:44 2023-10-24 15:46 ALAS-2023-399 Medium java-21-amazon-corretto CVE-2023-22025 CVE-2023-22081
2023-10-18 16:44 2023-10-24 15:46 ALAS-2023-398 Medium java-1.8.0-amazon-corretto CVE-2023-22067 CVE-2023-22081
2023-10-18 16:44 2023-10-24 15:46 ALAS-2023-397 Important docker CVE-2023-39325
2023-10-18 16:44 2023-10-24 15:46 ALAS-2023-396 Important runc CVE-2023-39325
2023-10-18 16:44 2023-10-24 15:46 ALAS-2023-395 Low containerd
2023-10-16 13:45 2023-10-18 20:10 ALAS-2023-394 Important golang CVE-2023-39323 CVE-2023-39325 CVE-2023-44487
2023-10-16 13:45 2023-10-18 20:10 ALAS-2023-393 Important nginx CVE-2023-44487
2023-10-16 13:45 2023-10-18 20:10 ALAS-2023-392 Important nghttp2 CVE-2023-44487
2023-10-16 13:45 2023-10-18 20:10 ALAS-2023-391 Important nodejs CVE-2023-44487
2023-10-16 13:45 2023-10-18 20:10 ALAS-2023-390 Important tomcat9 CVE-2023-44487
2023-10-16 13:45 2023-10-18 20:10 ALAS-2023-389 Important dotnet6.0 CVE-2023-44487
2023-10-12 16:11 2023-10-24 15:46 ALAS-2023-388 Important amazon-ssm-agent CVE-2021-43565 CVE-2022-41723 CVE-2023-24538
2023-10-12 16:11 2024-02-29 10:29 ALAS-2023-387 Medium postgresql15 CVE-2022-41862 CVE-2023-2455 CVE-2023-39418
2023-10-12 16:11 2023-10-24 15:46 ALAS-2023-386 Medium giflib CVE-2023-39742
2023-10-12 16:11 2024-07-03 22:13 ALAS-2023-385 Important kernel CVE-2022-48628 CVE-2023-4244 CVE-2023-42754 CVE-2023-42756 CVE-2023-5197 CVE-2023-52433 CVE-2023-52482 CVE-2023-52501 CVE-2023-52562 CVE-2023-52567 CVE-2023-52569 CVE-2023-52572 CVE-2023-52573 CVE-2023-52574 CVE-2023-52576 CVE-2023-52578 CVE-2023-52580 CVE-2023-52582 CVE-2023-5345
2023-10-12 16:11 2023-10-24 15:46 ALAS-2023-384 Medium composer CVE-2023-43655
2023-10-12 16:11 2023-10-24 15:46 ALAS-2023-383 Medium libX11 CVE-2023-43785 CVE-2023-43786 CVE-2023-43787
2023-10-12 16:11 2023-10-24 15:46 ALAS-2023-382 Medium libXpm CVE-2023-43786 CVE-2023-43787 CVE-2023-43789
2023-10-12 16:11 2023-10-24 15:45 ALAS-2023-381 Medium libXpm CVE-2023-43788
2023-10-12 16:11 2024-06-06 20:47 ALAS-2023-379 Medium ImageMagick CVE-2021-20309 CVE-2023-5341
2023-10-12 16:11 2023-10-24 15:45 ALAS-2023-378 Medium vim CVE-2023-5344
2023-10-10 19:32 2023-10-11 18:37 ALAS-2023-377 Important curl CVE-2023-38545 CVE-2023-38546
2023-09-27 21:07 2023-10-03 20:50 ALAS-2023-376 Medium jbigkit CVE-2022-1210
2023-09-27 21:07 2023-10-03 20:50 ALAS-2023-375 Medium snakeyaml CVE-2022-38752 CVE-2022-41854
2023-09-27 21:07 2023-10-03 20:50 ALAS-2023-374 Medium containerd CVE-2023-25173
2023-09-27 21:07 2023-10-03 20:50 ALAS-2023-373 Important amazon-ssm-agent CVE-2023-29406 CVE-2023-29409 CVE-2023-3978
2023-09-27 21:07 2023-10-03 20:50 ALAS-2023-372 Important bind CVE-2023-3341
2023-09-27 21:06 2024-07-17 23:43 ALAS-2023-371 Medium poppler CVE-2022-27337 CVE-2023-34872
2023-09-27 21:06 2023-10-03 20:50 ALAS-2023-370 Medium libtommath CVE-2023-36328
2023-09-27 21:06 2023-10-03 20:50 ALAS-2023-369 Important dotnet6.0 CVE-2023-36792 CVE-2023-36793 CVE-2023-36794 CVE-2023-36796 CVE-2023-36799
2023-09-27 21:06 2023-10-03 20:50 ALAS-2023-368 Important curl CVE-2023-38039
2023-09-27 21:06 2023-10-03 20:50 ALAS-2023-367 Medium golang CVE-2023-39318 CVE-2023-39319
2023-09-27 21:06 2023-10-03 20:50 ALAS-2023-366 Medium nerdctl CVE-2023-3978
2023-09-27 21:06 2023-10-03 20:50 ALAS-2023-365 Medium tomcat9 CVE-2023-41080
2023-09-27 21:05 2023-10-03 20:50 ALAS-2023-364 Medium libtiff CVE-2022-3598 CVE-2022-48281 CVE-2023-30775 CVE-2023-40745 CVE-2023-41175
2023-09-27 21:05 2023-10-03 20:50 ALAS-2023-363 Medium pmix CVE-2023-41915
2023-09-27 21:05 2023-10-03 20:50 ALAS-2023-362 Important ghostscript CVE-2023-43115
2023-09-27 21:05 2023-10-03 20:50 ALAS-2023-361 Medium cups CVE-2023-4504
2023-09-27 21:05 2023-10-03 20:50 ALAS-2023-360 Important vim CVE-2023-4733 CVE-2023-4734 CVE-2023-4735 CVE-2023-4738 CVE-2023-4750 CVE-2023-4751 CVE-2023-4752 CVE-2023-4781
2023-09-27 21:04 2023-10-03 20:50 ALAS-2023-359 Important glibc CVE-2023-4527 CVE-2023-4806 CVE-2023-4813 CVE-2023-4911
2023-09-27 21:04 2023-10-03 20:50 ALAS-2023-358 Important libwebp CVE-2023-4863
2023-09-27 21:04 2023-10-03 20:50 ALAS-2023-357 Medium mutt CVE-2023-4874 CVE-2023-4875
2023-09-27 21:04 2024-07-03 22:13 ALAS-2023-356 Important kernel CVE-2023-37453 CVE-2023-39189 CVE-2023-39192 CVE-2023-39193 CVE-2023-42752 CVE-2023-42753 CVE-2023-42755 CVE-2023-45871 CVE-2023-4623 CVE-2023-4881 CVE-2023-4921 CVE-2023-52628 CVE-2023-6176
2023-09-27 21:04 2023-10-03 20:50 ALAS-2023-355 Important libwebp CVE-2023-4863
2023-09-14 00:55 2023-09-20 21:35 ALAS-2023-354 Medium nasm CVE-2020-21528
2023-09-14 00:55 2023-09-20 21:31 ALAS-2023-353 Medium gsl CVE-2020-35357
2023-09-14 00:55 2023-09-20 21:35 ALAS-2023-352 Medium gdk-pixbuf2 CVE-2021-44648 CVE-2021-46829
2023-09-14 00:55 2023-09-20 21:35 ALAS-2023-351 Medium libtiff CVE-2022-40090
2023-09-14 00:55 2023-09-20 21:35 ALAS-2023-350 Important open-vm-tools CVE-2023-20900
2023-09-14 00:55 2023-09-20 21:34 ALAS-2023-349 Important kernel CVE-2023-21264 CVE-2023-2430
2023-09-14 00:55 2023-09-20 21:34 ALAS-2023-348 Medium wireshark CVE-2023-2906 CVE-2023-4511 CVE-2023-4512 CVE-2023-4513
2023-09-14 00:55 2023-09-20 21:34 ALAS-2023-347 Important oci-add-hooks CVE-2023-29406
2023-09-14 00:55 2023-09-20 21:34 ALAS-2023-346 Important amazon-ecr-credential-helper CVE-2023-29406 CVE-2023-29409
2023-09-14 00:54 2023-09-20 21:34 ALAS-2023-345 Important docker CVE-2023-29406 CVE-2023-29409
2023-09-14 00:54 2023-09-20 21:34 ALAS-2023-344 Important ecs-service-connect-agent CVE-2023-30624 CVE-2023-31124 CVE-2023-31130 CVE-2023-31147 CVE-2023-32067 CVE-2023-35941 CVE-2023-35942 CVE-2023-35943 CVE-2023-35944
2023-09-14 00:54 2023-09-20 21:34 ALAS-2023-343 Medium libxml2 CVE-2023-39615
2023-09-08 19:46 2023-09-12 22:35 ALAS-2023-342 Medium gcc CVE-2023-4039
2023-08-31 21:48 2023-09-07 21:19 ALAS-2023-341 Medium gdk-pixbuf2 CVE-2021-46829
2023-08-31 21:47 2023-09-07 21:19 ALAS-2023-340 Medium poppler CVE-2022-38349
2023-08-31 21:47 2023-09-07 21:19 ALAS-2023-339 Important amazon-ssm-agent CVE-2021-43565 CVE-2022-27191 CVE-2022-27664 CVE-2022-41723
2023-08-31 21:47 2023-09-07 21:19 ALAS-2023-338 Important cni-plugins CVE-2022-41723 CVE-2023-29406 CVE-2023-29409
2023-08-31 21:47 2023-09-07 21:19 ALAS-2023-337 Important amazon-ecr-credential-helper CVE-2022-41723
2023-08-31 21:47 2023-09-07 21:19 ALAS-2023-336 Important apache-ivy CVE-2022-46751
2023-08-31 21:47 2023-09-07 21:19 ALAS-2023-335 Medium hwloc CVE-2022-47022
2023-08-31 21:46 2023-09-07 21:18 ALAS-2023-334 Medium binutils CVE-2022-45703 CVE-2022-47673 CVE-2022-47695 CVE-2022-47696 CVE-2022-48063 CVE-2022-48064 CVE-2022-48065
2023-08-31 21:46 2023-09-07 21:18 ALAS-2023-333 Low file CVE-2022-48554
2023-08-31 21:46 2023-09-07 21:18 ALAS-2023-332 Medium avahi CVE-2023-1981
2023-08-31 21:46 2023-09-07 21:18 ALAS-2023-331 Important clamav CVE-2023-20197
2023-08-31 21:45 2023-10-12 16:11 ALAS-2023-330 Important kernel CVE-2023-20588 CVE-2023-34319 CVE-2023-3772 CVE-2023-3773 CVE-2023-3777 CVE-2023-39194 CVE-2023-4004 CVE-2023-4015 CVE-2023-4128 CVE-2023-4147 CVE-2023-4194 CVE-2023-4206 CVE-2023-4207 CVE-2023-4208 CVE-2023-4273 CVE-2023-4569 CVE-2023-4622
2023-08-31 21:45 2023-09-07 21:18 ALAS-2023-329 Medium libtiff CVE-2023-2731
2023-08-31 21:45 2023-09-07 21:18 ALAS-2023-328 Medium dmidecode CVE-2023-30630
2023-08-31 21:44 2023-09-07 21:18 ALAS-2023-327 Medium cups CVE-2023-32360
2023-08-31 21:44 2024-07-17 23:43 ALAS-2023-326 Important dotnet6.0 CVE-2023-35390 CVE-2023-38180
2023-08-31 21:44 2023-09-14 00:54 ALAS-2023-325 Important php8.1 CVE-2023-3247 CVE-2023-3823 CVE-2023-3824
2023-08-31 21:43 2023-09-07 21:18 ALAS-2023-324 Important php8.2 CVE-2023-3823 CVE-2023-3824
2023-08-31 21:43 2023-09-07 21:18 ALAS-2023-323 Important rust CVE-2023-38497
2023-08-31 21:43 2023-09-07 21:18 ALAS-2023-322 Important postgresql15 CVE-2023-39417
2023-08-31 21:43 2023-09-07 21:18 ALAS-2023-321 Medium krb5 CVE-2023-36054 CVE-2023-39975
2023-08-31 21:43 2023-09-07 21:18 ALAS-2023-320 Medium ImageMagick CVE-2023-39978
2023-08-31 21:43 2023-09-07 21:18 ALAS-2023-319 Important python3.9 CVE-2023-40217
2023-08-31 21:42 2023-09-07 21:18 ALAS-2023-318 Medium indent CVE-2023-40305
2023-08-31 21:42 2023-09-07 21:18 ALAS-2023-317 Important python3.11 CVE-2023-40217 CVE-2023-41105
2023-08-17 11:20 2023-08-23 22:30 ALAS-2023-316 Important samba CVE-2022-2127 CVE-2023-3347 CVE-2023-34966 CVE-2023-34967 CVE-2023-34968
2023-08-17 11:20 2023-08-23 22:30 ALAS-2023-315 Medium jsoup CVE-2022-36033
2023-08-17 11:20 2024-05-09 17:16 ALAS-2023-314 Medium libtiff CVE-2022-3597 CVE-2022-3627
2023-08-17 11:20 2023-08-23 22:30 ALAS-2023-313 Important nerdctl CVE-2022-41723 CVE-2023-29406
2023-08-17 11:20 2023-08-23 22:30 ALAS-2023-312 Important containerd CVE-2023-29403 CVE-2023-29406
2023-08-17 11:20 2023-08-23 22:30 ALAS-2023-311 Important runc CVE-2023-29406
2023-08-17 11:20 2023-10-11 18:32 ALAS-2023-310 Medium golang CVE-2023-29409
2023-08-17 11:20 2023-10-11 18:32 ALAS-2023-309 Medium nerdctl CVE-2023-29409
2023-08-17 11:20 2023-10-11 18:32 ALAS-2023-308 Medium containerd CVE-2023-29409
2023-08-17 11:20 2023-10-11 18:31 ALAS-2023-307 Medium amazon-cloudwatch-agent CVE-2023-29409
2023-08-17 11:20 2023-08-23 22:30 ALAS-2023-306 Medium openssl CVE-2023-2975 CVE-2023-3446 CVE-2023-3817
2023-08-17 11:20 2023-08-23 22:30 ALAS-2023-305 Medium guava CVE-2023-2976
2023-08-17 11:20 2023-08-23 22:30 ALAS-2023-304 Important nodejs CVE-2023-32002 CVE-2023-32006 CVE-2023-32559
2023-08-17 11:20 2023-08-23 22:30 ALAS-2023-303 Medium php8.1 CVE-2023-3247
2023-08-17 11:20 2023-08-23 22:30 ALAS-2023-302 Important dotnet6.0 CVE-2023-33170
2023-08-17 11:20 2023-08-23 22:30 ALAS-2023-301 Medium ImageMagick CVE-2023-34151
2023-08-17 11:20 2023-08-23 22:30 ALAS-2023-300 Important ecs-service-connect-agent CVE-2023-35941 CVE-2023-35942 CVE-2023-35943 CVE-2023-35944 CVE-2023-35945
2023-08-17 11:20 2024-07-03 22:13 ALAS-2023-299 Important kernel CVE-2022-48502 CVE-2023-3611 CVE-2023-3776 CVE-2023-39197 CVE-2023-44466 CVE-2023-51043 CVE-2024-0639
2023-08-17 11:20 2023-08-23 22:30 ALAS-2023-298 Important libtiff CVE-2023-3618
2023-08-17 11:20 2023-08-23 22:30 ALAS-2023-297 Important ca-certificates CVE-2023-37920
2023-08-17 11:20 2024-02-15 02:51 ALAS-2023-296 Medium ghostscript CVE-2020-21710 CVE-2023-38559
2023-08-17 11:20 2023-08-23 22:29 ALAS-2023-295 Important librsvg2 CVE-2023-38633
2023-08-17 11:19 2023-08-23 22:29 ALAS-2023-294 Important libqb CVE-2023-39976
2023-08-17 11:19 2023-08-23 22:29 ALAS-2023-293 Medium haproxy CVE-2023-40225
2023-08-17 11:19 2023-08-23 22:29 ALAS-2023-292 Low gawk CVE-2023-4156
2023-08-03 20:26 2023-08-09 23:15 ALAS-2023-291 Important redis6 CVE-2022-24834
2023-08-03 20:26 2023-08-09 23:15 ALAS-2023-290 Important nodejs CVE-2022-25883 CVE-2023-35945
2023-08-03 20:26 2023-08-09 23:15 ALAS-2023-289 Medium poppler CVE-2022-38784
2023-08-03 20:26 2023-08-09 23:15 ALAS-2023-288 Medium python-mako CVE-2022-40023
2023-08-03 20:26 2023-08-09 23:15 ALAS-2023-287 Medium microcode_ctl CVE-2022-40982
2023-08-03 20:26 2023-08-09 23:15 ALAS-2023-286 Low pcre2 CVE-2022-41409
2023-08-03 20:26 2023-08-31 21:41 ALAS-2023-285 Medium kernel CVE-2022-48502 CVE-2023-20569 CVE-2023-20593
2023-08-03 20:26 2023-08-09 23:15 ALAS-2023-284 Medium linux-firmware CVE-2023-20593
2023-08-03 20:26 2023-08-09 23:15 ALAS-2023-283 Important golang CVE-2023-29406
2023-08-03 20:26 2023-10-12 16:11 ALAS-2023-282 Important grpc CVE-2023-32731 CVE-2023-32732 CVE-2023-4785
2023-08-03 20:26 2023-08-09 23:15 ALAS-2023-281 Important ca-certificates CVE-2023-32803
2023-08-03 20:26 2023-08-09 23:15 ALAS-2023-280 Medium bouncycastle CVE-2023-33201
2023-08-03 20:26 2023-08-09 23:15 ALAS-2023-279 Medium yajl CVE-2023-33460
2023-08-03 20:26 2023-08-09 23:15 ALAS-2023-278 Important nghttp2 CVE-2023-35945
2023-08-03 20:26 2023-08-09 23:15 ALAS-2023-277 Medium wireshark CVE-2023-3648 CVE-2023-3649
2023-08-03 20:26 2023-08-09 23:15 ALAS-2023-276 Important ghostscript CVE-2023-36664
2023-08-03 20:26 2023-08-09 23:15 ALAS-2023-275 Medium yasm CVE-2023-37732
2023-08-03 20:26 2023-08-09 23:15 ALAS-2023-274 Important iperf3 CVE-2023-38403
2023-08-03 20:26 2023-08-09 23:15 ALAS-2023-273 Important openssh CVE-2023-38408
2023-08-03 20:26 2023-08-09 23:15 ALAS-2023-272 Medium avahi CVE-2023-38469 CVE-2023-38470 CVE-2023-38471
2023-07-19 21:24 2023-07-26 23:51 ALAS-2023-271 Medium libtiff CVE-2023-26965
2023-07-19 21:24 2023-07-26 23:51 ALAS-2023-270 Medium curl CVE-2023-28319 CVE-2023-28321 CVE-2023-28322
2023-07-19 21:24 2023-07-26 23:51 ALAS-2023-269 Important golang CVE-2023-29400 CVE-2023-29402 CVE-2023-29403 CVE-2023-29404 CVE-2023-29405
2023-07-19 21:24 2023-07-26 23:51 ALAS-2023-268 Medium scipy CVE-2023-29824
2023-07-19 21:24 2023-07-26 23:51 ALAS-2023-267 Medium libtiff CVE-2023-3316
2023-07-19 21:24 2023-07-26 23:51 ALAS-2023-266 Medium janino CVE-2023-33546
2023-07-19 21:24 2023-07-26 23:51 ALAS-2023-265 Medium libtiff CVE-2023-3576
2023-07-19 21:24 2023-07-26 23:51 ALAS-2023-264 Medium sqlite CVE-2023-36191
2023-07-17 20:46 2023-07-20 00:55 ALAS-2023-263 Medium yajl CVE-2022-24795
2023-07-17 20:46 2023-07-20 00:55 ALAS-2023-262 Low bluez CVE-2022-3563
2023-07-17 20:46 2023-07-20 00:55 ALAS-2023-261 Medium python-wheel CVE-2022-40898
2023-07-17 20:46 2023-07-20 00:55 ALAS-2023-260 Important docker CVE-2022-41723
2023-07-17 20:46 2023-07-20 00:55 ALAS-2023-259 Low open-vm-tools CVE-2023-20867
2023-07-17 20:46 2023-07-20 00:55 ALAS-2023-258 Medium java-17-amazon-corretto CVE-2023-22006 CVE-2023-22036 CVE-2023-22041 CVE-2023-22043 CVE-2023-22044 CVE-2023-22045 CVE-2023-22049 CVE-2023-25193
2023-07-17 20:46 2023-07-20 00:55 ALAS-2023-257 Medium java-11-amazon-corretto CVE-2023-22006 CVE-2023-22036 CVE-2023-22041 CVE-2023-22043 CVE-2023-22045 CVE-2023-22049 CVE-2023-25193
2023-07-17 20:46 2023-07-20 18:39 ALAS-2023-256 Medium java-1.8.0-amazon-corretto CVE-2023-22043 CVE-2023-22045 CVE-2023-22049
2023-07-17 20:46 2023-09-14 00:54 ALAS-2023-255 Important libtiff CVE-2023-0795 CVE-2023-0796 CVE-2023-0797 CVE-2023-0798 CVE-2023-0799 CVE-2023-0802 CVE-2023-0803 CVE-2023-25434 CVE-2023-25435
2023-07-17 20:45 2023-07-20 00:55 ALAS-2023-254 Low python-configobj CVE-2023-26112
2023-07-17 20:45 2023-07-20 00:55 ALAS-2023-253 Medium libtiff CVE-2023-26966
2023-07-17 20:45 2023-07-20 00:55 ALAS-2023-252 Medium python3.11 CVE-2023-27043
2023-07-17 20:45 2023-08-03 20:25 ALAS-2023-251 Important kernel CVE-2023-3117 CVE-2023-31248 CVE-2023-3390 CVE-2023-35001 CVE-2023-3609 CVE-2023-3610
2023-07-17 20:45 2023-07-20 00:55 ALAS-2023-250 Medium libX11 CVE-2023-3138
2023-07-17 20:45 2023-07-20 00:55 ALAS-2023-249 Medium ImageMagick CVE-2023-3428
2023-07-17 20:45 2023-07-20 00:55 ALAS-2023-248 Important jackson-core CVE-2023-35116
2023-07-05 20:13 2023-07-20 00:55 ALAS-2023-247 Low perl-HTTP-Daemon CVE-2022-31081
2023-07-05 20:13 2023-07-20 00:56 ALAS-2023-246 Low libarchive CVE-2022-36227
2023-07-05 20:13 2023-07-20 00:56 ALAS-2023-245 Medium python-setuptools CVE-2022-40897
2023-07-05 20:13 2023-07-20 00:56 ALAS-2023-244 Medium zstd CVE-2022-4899
2023-07-05 20:13 2023-07-20 00:56 ALAS-2023-243 Medium nodejs CVE-2022-4904 CVE-2023-23918
2023-07-05 20:13 2023-07-20 00:56 ALAS-2023-242 Important dotnet6.0 CVE-2023-21538 CVE-2023-24895 CVE-2023-24936 CVE-2023-29331 CVE-2023-29337 CVE-2023-32032 CVE-2023-33135
2023-07-05 20:13 2023-07-20 00:56 ALAS-2023-241 Important postgresql15 CVE-2023-2454
2023-07-05 20:13 2023-07-20 00:56 ALAS-2023-240 Important bind CVE-2023-2828 CVE-2023-2911
2023-07-05 20:13 2023-07-20 00:56 ALAS-2023-239 Medium python-tornado CVE-2023-28370
2023-07-05 20:13 2023-07-20 00:56 ALAS-2023-238 Important tomcat9 CVE-2023-28709
2023-07-05 20:13 2023-07-20 00:56 ALAS-2023-237 Important nodejs CVE-2023-30581 CVE-2023-30588 CVE-2023-30589 CVE-2023-30590
2023-07-05 20:13 2023-07-20 00:56 ALAS-2023-236 Medium python-requests CVE-2023-32681
2023-07-05 20:13 2023-07-20 00:56 ALAS-2023-235 Medium cups CVE-2023-34241
2023-06-30 01:01 2023-07-05 23:15 ALAS-2023-234 Medium kernel CVE-2023-3269
2023-06-28 00:28 2023-06-29 00:52 ALAS-2023-233 Important kernel CVE-2023-1206
2023-06-21 19:11 2023-06-27 20:57 ALAS-2023-232 Important json-c CVE-2020-12762
2023-06-21 19:11 2023-06-27 20:57 ALAS-2023-231 Low runc CVE-2022-29162
2023-06-21 19:11 2023-08-03 20:25 ALAS-2023-230 Medium libtiff CVE-2022-4645 CVE-2023-0800 CVE-2023-0804 CVE-2023-30086 CVE-2023-30774
2023-06-21 19:11 2023-06-27 20:58 ALAS-2023-229 Medium binutils CVE-2023-1972
2023-06-21 19:11 2023-09-27 21:04 ALAS-2023-228 Important kernel CVE-2023-2156 CVE-2023-3090 CVE-2023-3567 CVE-2023-35788
2023-06-21 19:11 2023-06-27 20:58 ALAS-2023-227 Important libeconf CVE-2023-22652 CVE-2023-32181
2023-06-21 19:10 2023-06-27 20:58 ALAS-2023-226 Medium nodejs CVE-2023-23919
2023-06-21 19:10 2023-06-27 20:58 ALAS-2023-225 Medium glib2 CVE-2023-24593 CVE-2023-25180 CVE-2023-29499 CVE-2023-32611 CVE-2023-32665
2023-06-21 19:10 2023-06-27 20:58 ALAS-2023-224 Low screen CVE-2023-24626
2023-06-21 19:10 2023-06-27 20:58 ALAS-2023-223 Important cups-filters CVE-2023-24805
2023-06-21 19:10 2023-06-27 20:58 ALAS-2023-222 Medium openssl CVE-2023-2650
2023-06-21 19:10 2023-06-27 20:58 ALAS-2023-221 Medium opensmtpd CVE-2023-29323
2023-06-21 19:10 2023-06-27 20:58 ALAS-2023-220 Important ncurses CVE-2023-29491
2023-06-21 19:10 2023-06-27 20:58 ALAS-2023-219 Medium openldap CVE-2023-2953
2023-06-21 19:10 2023-06-27 20:58 ALAS-2023-218 Important perl CVE-2023-31486
2023-06-21 19:10 2023-06-27 20:58 ALAS-2023-217 Important perl-Pod-Perldoc CVE-2023-31486
2023-06-21 19:10 2023-06-27 20:58 ALAS-2023-216 Important perl-HTTP-Tiny CVE-2023-31486
2023-06-21 19:10 2023-06-27 20:58 ALAS-2023-215 Medium cups CVE-2023-32324
2023-06-21 19:10 2023-06-27 20:58 ALAS-2023-214 Medium yajl CVE-2023-33460
2023-06-21 19:10 2023-06-27 20:58 ALAS-2023-213 Medium dbus CVE-2023-34969
2023-06-07 23:52 2023-06-12 23:40 ALAS-2023-212 Medium bluez CVE-2022-0204
2023-06-07 23:52 2023-06-12 23:40 ALAS-2023-211 Important kernel CVE-2022-48425
2023-06-07 23:52 2023-06-12 23:40 ALAS-2023-210 Medium nodejs CVE-2023-23920
2023-06-07 23:52 2023-06-12 23:41 ALAS-2023-209 Important golang CVE-2023-24539 CVE-2023-24540 CVE-2023-29400
2023-06-07 23:52 2023-06-12 23:41 ALAS-2023-208 Important runc CVE-2023-25809 CVE-2023-27561 CVE-2023-28642
2023-06-07 23:52 2023-06-12 23:41 ALAS-2023-207 Medium opensc CVE-2023-2977
2023-06-05 16:39 2023-06-07 20:09 ALAS-2023-206 Important samba CVE-2018-14628 CVE-2020-25720 CVE-2023-0225 CVE-2023-0614 CVE-2023-0922
2023-06-05 16:39 2023-06-07 20:09 ALAS-2023-205 Medium libfastjson CVE-2020-12762
2023-06-05 16:39 2023-06-07 20:09 ALAS-2023-204 Important byacc CVE-2021-33641 CVE-2021-33642
2023-06-05 16:39 2023-06-07 20:09 ALAS-2023-203 Medium wayland CVE-2021-3782
2023-06-05 16:39 2023-06-07 20:09 ALAS-2023-202 Low gnuplot CVE-2021-44917
2023-06-05 16:39 2023-06-07 20:09 ALAS-2023-201 Important libtasn1 CVE-2021-46848
2023-06-05 16:39 2023-06-07 20:09 ALAS-2023-200 Medium snakeyaml CVE-2022-38750
2023-06-05 16:39 2023-06-07 20:09 ALAS-2023-199 Medium wireshark CVE-2022-4344 CVE-2022-4345 CVE-2023-1992 CVE-2023-1993 CVE-2023-1994
2023-06-05 16:39 2023-06-07 20:09 ALAS-2023-198 Important c-ares CVE-2022-4904 CVE-2023-31124 CVE-2023-31130 CVE-2023-31147 CVE-2023-32067
2023-06-05 16:39 2023-06-07 20:09 ALAS-2023-197 Important wireshark CVE-2023-0666 CVE-2023-0668 CVE-2023-2854 CVE-2023-2855 CVE-2023-2856 CVE-2023-2857 CVE-2023-2858 CVE-2023-2879 CVE-2023-2952
2023-06-05 16:39 2023-06-07 20:09 ALAS-2023-196 Medium cloud-init CVE-2023-1786
2023-06-05 16:38 2023-06-07 20:09 ALAS-2023-195 Low libcap CVE-2023-2602
2023-06-05 16:38 2023-06-07 20:09 ALAS-2023-194 Important vim CVE-2023-2609 CVE-2023-2610
2023-06-05 16:38 2023-06-07 20:09 ALAS-2023-193 Medium curl CVE-2023-27533 CVE-2023-27534 CVE-2023-27535 CVE-2023-27536 CVE-2023-27537 CVE-2023-27538
2023-06-05 16:38 2023-06-07 20:09 ALAS-2023-192 Medium dnsmasq CVE-2023-28450
2023-06-05 16:38 2023-06-07 20:08 ALAS-2023-191 Important sysstat CVE-2023-33204
2023-05-25 17:41 2023-06-07 20:08 ALAS-2023-190 Important samba CVE-2018-14628 CVE-2020-25720 CVE-2023-0225 CVE-2023-0614 CVE-2023-0922
2023-05-25 17:41 2024-05-09 17:16 ALAS-2023-189 Medium microcode_ctl CVE-2022-21216 CVE-2022-33196 CVE-2022-33972 CVE-2022-38090
2023-05-25 17:41 2023-06-07 20:08 ALAS-2023-188 Medium freetype CVE-2022-27405 CVE-2022-27406 CVE-2023-2004
2023-05-25 17:41 2023-06-07 20:08 ALAS-2023-187 Medium libldb CVE-2023-0614
2023-05-25 17:41 2023-06-07 20:08 ALAS-2023-186 Medium libssh CVE-2023-1667 CVE-2023-2283
2023-05-25 17:41 2023-06-07 20:08 ALAS-2023-185 Important libwebp CVE-2023-1999
2023-05-25 17:41 2024-06-19 21:09 ALAS-2023-184 Important kernel CVE-2023-0160 CVE-2023-2269 CVE-2023-32233 CVE-2023-34256 CVE-2024-0775
2023-05-25 17:41 2023-06-07 20:05 ALAS-2023-183 Important python-flask CVE-2023-30861
2023-05-25 17:41 2023-06-07 20:05 ALAS-2023-182 Important perl-CPAN CVE-2023-31484
2023-05-11 17:49 2023-05-24 18:56 ALAS-2023-181 Medium openssl CVE-2023-0464 CVE-2023-0465 CVE-2023-0466 CVE-2023-1255
2023-05-11 17:49 2023-05-24 18:56 ALAS-2023-180 Medium git CVE-2023-25652 CVE-2023-29007
2023-05-11 17:49 2023-09-14 00:54 ALAS-2023-179 Medium kernel CVE-2023-2163 CVE-2023-31436
2023-05-11 17:49 2023-05-24 18:57 ALAS-2023-178 Important perl CVE-2023-31484
2023-04-27 20:00 2023-05-03 13:22 ALAS-2023-177 Important openldap CVE-2021-27212
2023-04-27 20:00 2023-05-03 13:22 ALAS-2023-176 Important tomcat9 CVE-2021-43980 CVE-2022-45143 CVE-2023-28708
2023-04-27 20:00 2023-05-03 13:22 ALAS-2023-175 Important golang CVE-2022-23772 CVE-2022-23773 CVE-2022-23806 CVE-2022-2880 CVE-2022-30580 CVE-2022-30634 CVE-2022-41717 CVE-2022-41722 CVE-2022-41724 CVE-2022-41725 CVE-2023-24532 CVE-2023-24534 CVE-2023-24536 CVE-2023-24537 CVE-2023-24538
2023-04-27 20:00 2023-05-03 13:23 ALAS-2023-174 Important apache-ivy CVE-2022-37865 CVE-2022-37866
2023-04-27 20:00 2023-05-03 13:23 ALAS-2023-173 Medium future CVE-2022-40899
2023-04-27 20:00 2023-05-03 13:23 ALAS-2023-172 Important nasm CVE-2022-44370
2023-04-27 20:00 2023-05-03 13:23 ALAS-2023-171 Important gnutls CVE-2023-0361
2023-04-27 20:00 2023-05-03 13:23 ALAS-2023-170 Medium ImageMagick CVE-2023-1906
2023-04-27 20:00 2023-05-03 13:23 ALAS-2023-169 Important kernel CVE-2023-2124
2023-04-27 20:00 2023-05-03 13:24 ALAS-2023-168 Important java-1.8.0-amazon-corretto CVE-2023-21930 CVE-2023-21937 CVE-2023-21938 CVE-2023-21939 CVE-2023-21954 CVE-2023-21967 CVE-2023-21968
2023-04-27 20:00 2023-05-03 13:24 ALAS-2023-167 Important java-11-amazon-corretto CVE-2023-21930 CVE-2023-21937 CVE-2023-21938 CVE-2023-21939 CVE-2023-21954 CVE-2023-21967 CVE-2023-21968
2023-04-27 20:00 2023-05-03 13:24 ALAS-2023-166 Important java-17-amazon-corretto CVE-2023-21930 CVE-2023-21937 CVE-2023-21938 CVE-2023-21939 CVE-2023-21954 CVE-2023-21967 CVE-2023-21968
2023-04-27 20:00 2023-05-03 13:24 ALAS-2023-165 Important ecs-service-connect-agent CVE-2023-27487 CVE-2023-27488 CVE-2023-27491 CVE-2023-27492 CVE-2023-27493 CVE-2023-27496
2023-04-27 20:00 2023-05-03 13:24 ALAS-2023-164 Medium redis6 CVE-2023-28425 CVE-2023-28856
2023-04-27 20:00 2023-05-03 13:25 ALAS-2023-163 Medium libxml2 CVE-2023-28484 CVE-2023-29469
2023-04-27 20:00 2023-05-03 13:25 ALAS-2023-162 Important ghostscript CVE-2023-28879
2023-04-13 17:56 2023-04-19 21:51 ALAS-2023-161 Important bind CVE-2022-2795 CVE-2022-3080 CVE-2022-3094 CVE-2022-3488 CVE-2022-3736 CVE-2022-38177 CVE-2022-38178 CVE-2022-3924
2023-04-13 17:56 2023-10-10 19:32 ALAS-2023-160 Medium kernel CVE-2022-4269 CVE-2023-1583 CVE-2023-1611 CVE-2023-2194
2023-04-13 17:56 2023-04-19 21:51 ALAS-2023-159 Medium pkgconf CVE-2023-24056
2023-04-13 17:56 2023-04-19 21:51 ALAS-2023-158 Important ruby3.2 CVE-2023-28755 CVE-2023-28756
2023-03-30 21:11 2023-04-04 21:33 ALAS-2023-157 Medium yasm CVE-2021-33454 CVE-2021-33459
2023-03-30 21:11 2023-04-04 21:33 ALAS-2023-156 Medium containerd CVE-2022-23471 CVE-2023-25153 CVE-2023-25173
2023-03-30 21:11 2023-04-27 20:00 ALAS-2023-155 Important mariadb105 CVE-2022-31622 CVE-2022-31623 CVE-2022-32091 CVE-2022-38791 CVE-2022-47015
2023-03-30 21:11 2023-04-04 21:32 ALAS-2023-154 Medium redis6 CVE-2022-35977 CVE-2022-36021 CVE-2022-3647 CVE-2023-25155
2023-03-30 21:11 2023-04-04 21:33 ALAS-2023-153 Important tar CVE-2022-48303
2023-03-30 21:11 2023-04-04 21:32 ALAS-2023-152 Medium wireshark CVE-2023-1161
2023-03-30 21:11 2023-04-04 21:32 ALAS-2023-151 Medium vim CVE-2023-1170 CVE-2023-1175 CVE-2023-1264 CVE-2023-1355
2023-03-30 21:11 2023-04-04 21:32 ALAS-2023-150 Medium ImageMagick CVE-2023-1289
2023-03-30 21:11 2023-04-04 21:30 ALAS-2023-149 Medium python-werkzeug CVE-2023-23934
2023-03-30 21:11 2024-02-01 17:56 ALAS-2023-148 Important kernel CVE-2023-2235 CVE-2023-28466 CVE-2023-30456
2023-03-30 21:11 2023-04-04 21:33 ALAS-2023-147 Important emacs CVE-2023-28617
2023-03-20 18:27 2023-03-22 23:17 ALAS-2023-146 Important python-pillow CVE-2021-25290 CVE-2021-25291 CVE-2021-25293 CVE-2021-27921 CVE-2021-27922 CVE-2021-27923 CVE-2021-28676 CVE-2021-28677 CVE-2021-34552 CVE-2022-45198 CVE-2022-45199
2023-03-20 18:27 2023-03-22 23:18 ALAS-2023-145 Low gcc CVE-2022-27943
2023-03-20 18:27 2023-03-22 23:18 ALAS-2023-144 Low autotrace CVE-2022-32323
2023-03-20 18:27 2023-03-22 23:18 ALAS-2023-143 Low docker CVE-2022-36109
2023-03-20 18:27 2023-03-23 01:26 ALAS-2023-142 Important golang CVE-2022-41723
2023-03-20 18:27 2023-03-22 23:21 ALAS-2023-141 Important device-mapper-multipath CVE-2022-41974
2023-03-20 18:27 2023-03-22 23:22 ALAS-2023-140 Important tomcat9 CVE-2022-42252
2023-03-20 18:27 2023-03-23 01:26 ALAS-2023-139 Important php8.1 CVE-2023-0567 CVE-2023-0568 CVE-2023-0662
2023-03-20 18:27 2024-01-19 01:31 ALAS-2023-138 Important kernel CVE-2023-1032 CVE-2023-1076 CVE-2023-1077 CVE-2023-1118 CVE-2023-1829 CVE-2023-1998 CVE-2023-2985 CVE-2023-45863 CVE-2023-7192
2023-03-20 18:27 2023-03-23 01:25 ALAS-2023-137 Low vim CVE-2023-1127
2023-03-20 18:27 2023-03-22 23:25 ALAS-2023-136 Important httpd CVE-2023-25690 CVE-2023-27522
2023-03-20 18:27 2023-03-30 21:11 ALAS-2023-135 Important sudo CVE-2023-27320 CVE-2023-28486 CVE-2023-28487
2023-03-20 18:27 2023-03-22 23:26 ALAS-2023-134 Important emacs CVE-2023-27985 CVE-2023-27986
2023-03-11 01:11 2023-03-14 17:27 ALAS-2023-133 Important sudo CVE-2023-27320
2023-03-11 01:10 2024-06-19 21:09 ALAS-2023-132 Important kernel CVE-2022-27672 CVE-2023-1078 CVE-2023-3161 CVE-2023-3359 CVE-2023-3567 CVE-2023-52746
2023-03-11 01:10 2023-03-14 17:28 ALAS-2023-131 Important xorg-x11-server CVE-2023-0494
2023-03-11 01:10 2023-03-14 17:28 ALAS-2023-130 Medium python-twisted CVE-2022-39348
2023-03-11 01:10 2023-03-14 17:28 ALAS-2023-129 Important aws-nitro-enclaves-cli CVE-2022-31394
2023-03-11 01:10 2023-03-14 17:28 ALAS-2023-128 Important nodejs CVE-2022-25881
2023-03-11 01:10 2024-06-19 21:09 ALAS-2023-127 Important kernel CVE-2022-2196 CVE-2023-0458 CVE-2023-1281 CVE-2023-26545 CVE-2023-52707
2023-03-07 00:29 2023-03-08 00:51 ALAS-2023-126 Important device-mapper-multipath CVE-2022-3787 CVE-2022-41973 CVE-2022-41974
2023-03-06 17:51 2023-03-08 00:51 ALAS-2023-125 Important python-werkzeug CVE-2023-25577
2023-03-06 17:51 2023-03-08 00:51 ALAS-2023-124 Important nss CVE-2023-0767
2023-03-06 17:51 2024-02-29 10:29 ALAS-2023-123 Important less CVE-2022-46663 CVE-2022-48624
2023-03-06 17:50 2023-03-08 00:51 ALAS-2023-122 Important emacs CVE-2022-45939 CVE-2022-48337 CVE-2022-48338 CVE-2022-48339
2023-03-06 17:50 2023-03-08 00:51 ALAS-2023-121 Medium ImageMagick CVE-2022-44267 CVE-2022-44268
2023-03-06 17:50 2023-03-08 00:51 ALAS-2023-120 Important wireshark CVE-2022-4344 CVE-2022-4345 CVE-2023-0411 CVE-2023-0412 CVE-2023-0413 CVE-2023-0414 CVE-2023-0415 CVE-2023-0416 CVE-2023-0417
2023-03-06 17:50 2023-03-08 00:51 ALAS-2023-119 Low binutils CVE-2022-38533
2023-03-06 17:50 2023-03-08 00:50 ALAS-2023-118 Important pesign CVE-2022-3560
2023-03-06 17:50 2023-03-08 00:51 ALAS-2023-117 Important vim CVE-2022-3234 CVE-2022-3235 CVE-2022-3256 CVE-2022-3278 CVE-2022-3296 CVE-2022-3297 CVE-2022-3324 CVE-2022-3352 CVE-2022-3491 CVE-2022-47024 CVE-2023-0051 CVE-2023-0054 CVE-2023-0288 CVE-2023-0433 CVE-2023-0512
2023-03-06 17:50 2023-03-08 00:51 ALAS-2023-116 Medium python3.9 CVE-2020-10735 CVE-2023-24329
2023-03-06 17:50 2023-03-08 00:51 ALAS-2023-115 Important httpd CVE-2006-20001 CVE-2022-36760 CVE-2022-37436
2023-02-21 16:43 2023-02-22 23:23 ALAS-2023-114 Medium curl CVE-2023-23914 CVE-2023-23915 CVE-2023-23916
2023-02-21 16:43 2023-02-22 23:24 ALAS-2023-113 Medium git CVE-2023-22490 CVE-2023-23946
2023-02-21 16:43 2023-02-22 23:24 ALAS-2023-112 Critical clamav CVE-2023-20032 CVE-2023-20052
2023-02-21 16:43 2023-02-22 23:24 ALAS-2023-111 Medium harfbuzz CVE-2022-33068 CVE-2023-25193
2023-02-17 20:50 2023-02-22 23:24 ALAS-2023-110 Low tpm2-tss CVE-2023-22745
2023-02-17 20:48 2024-02-15 02:51 ALAS-2023-109 Medium rust CVE-2022-36113 CVE-2022-36114 CVE-2022-46176
2023-02-17 20:48 2023-02-22 23:25 ALAS-2023-108 Important emacs CVE-2022-45939
2023-02-17 20:48 2023-02-22 23:25 ALAS-2023-107 Important libXpm CVE-2022-44617 CVE-2022-46285 CVE-2022-4883
2023-02-17 20:48 2023-02-22 23:25 ALAS-2023-106 Important sudo CVE-2022-43995 CVE-2023-22809
2023-02-17 20:48 2023-02-22 23:25 ALAS-2023-105 Important bcel CVE-2022-42920
2023-02-17 20:48 2023-02-22 23:25 ALAS-2023-104 Important python3.9 CVE-2022-42919 CVE-2022-45061
2023-02-17 20:48 2023-02-22 23:25 ALAS-2023-103 Important krb5 CVE-2022-42898
2023-02-17 20:48 2023-02-22 23:26 ALAS-2023-102 Important xorg-x11-server CVE-2021-4008 CVE-2021-4009 CVE-2021-4010 CVE-2021-4011 CVE-2022-3550 CVE-2022-3551 CVE-2022-4283 CVE-2022-46340 CVE-2022-46341 CVE-2022-46342 CVE-2022-46343 CVE-2022-46344
2023-02-17 20:48 2023-02-22 23:26 ALAS-2023-101 Important openssl CVE-2022-4203 CVE-2022-4304 CVE-2022-4450 CVE-2023-0215 CVE-2023-0216 CVE-2023-0217 CVE-2023-0286 CVE-2023-0401
2023-02-17 20:48 2023-02-22 23:26 ALAS-2023-100 Medium dbus CVE-2022-42010 CVE-2022-42011 CVE-2022-42012
2023-02-17 20:48 2024-02-15 02:51 ALAS-2023-099 Medium nginx CVE-2021-3618 CVE-2022-41741 CVE-2022-41742
2023-02-17 20:48 2024-02-15 02:51 ALAS-2023-098 Important vim CVE-2021-3770 CVE-2021-3903 CVE-2021-3927 CVE-2021-3928 CVE-2021-3968 CVE-2021-3973 CVE-2021-3974 CVE-2021-3984 CVE-2021-4019 CVE-2021-4069 CVE-2021-4136 CVE-2021-4166 CVE-2021-4173 CVE-2021-4187 CVE-2021-4192 CVE-2021-4193 CVE-2022-0128 CVE-2022-0156 CVE-2022-0158 CVE-2022-0213 CVE-2022-0261 CVE-2022-0318 CVE-2022-0319 CVE-2022-0351 CVE-2022-0359 CVE-2022-0361 CVE-2022-0368 CVE-2022-0392 CVE-2022-0393 CVE-2022-0407 CVE-2022-0408 CVE-2022-0413 CVE-2022-0417 CVE-2022-0443 CVE-2022-0554 CVE-2022-0572 CVE-2022-0629 CVE-2022-0685 CVE-2022-0696 CVE-2022-0714 CVE-2022-0729 CVE-2022-0943 CVE-2022-1154 CVE-2022-1160 CVE-2022-1381 CVE-2022-1420 CVE-2022-1616 CVE-2022-1619 CVE-2022-1620 CVE-2022-1621 CVE-2022-1629 CVE-2022-1674 CVE-2022-1720 CVE-2022-1725 CVE-2022-1733 CVE-2022-1735 CVE-2022-1769 CVE-2022-1771 CVE-2022-1785 CVE-2022-1796 CVE-2022-1851 CVE-2022-1886 CVE-2022-1897 CVE-2022-1898 CVE-2022-1927 CVE-2022-1942 CVE-2022-1968 CVE-2022-2000 CVE-2022-2042 CVE-2022-2124 CVE-2022-2125 CVE-2022-2126 CVE-2022-2129 CVE-2022-2175 CVE-2022-2182 CVE-2022-2183 CVE-2022-2206 CVE-2022-2207 CVE-2022-2208 CVE-2022-2210 CVE-2022-2231 CVE-2022-2257 CVE-2022-2264 CVE-2022-2284 CVE-2022-2285 CVE-2022-2286 CVE-2022-2287 CVE-2022-2288 CVE-2022-2289 CVE-2022-2304 CVE-2022-2343 CVE-2022-2344 CVE-2022-2345 CVE-2022-2522 CVE-2022-2571 CVE-2022-2580 CVE-2022-2581 CVE-2022-2598 CVE-2022-2816 CVE-2022-2817 CVE-2022-2819 CVE-2022-2845 CVE-2022-2849 CVE-2022-2862 CVE-2022-2874 CVE-2022-2889 CVE-2022-2923 CVE-2022-2946 CVE-2022-2980 CVE-2022-2982 CVE-2022-3016 CVE-2022-3037 CVE-2022-3099 CVE-2022-3134 CVE-2022-3153 CVE-2022-3520 CVE-2022-3591 CVE-2022-3705 CVE-2022-4141 CVE-2022-4292 CVE-2023-0049
2023-02-17 20:47 2023-02-22 23:27 ALAS-2023-097 Medium xmlsec1 CVE-2022-40303 CVE-2022-40304
2023-02-17 20:47 2023-02-22 23:27 ALAS-2023-096 Medium libxml2 CVE-2022-23308 CVE-2022-29824 CVE-2022-40303 CVE-2022-40304
2023-02-17 20:47 2023-02-22 23:27 ALAS-2023-095 Low openssl CVE-2022-3996
2023-02-17 20:47 2023-02-22 23:27 ALAS-2023-094 Medium sysstat CVE-2022-39377
2023-02-17 20:47 2023-02-22 23:27 ALAS-2023-093 Medium libdwarf CVE-2022-39170
2023-02-17 20:47 2023-02-22 23:27 ALAS-2023-092 Important dotnet6.0 CVE-2022-38013
2023-02-17 20:47 2023-02-22 23:27 ALAS-2023-091 Medium bash CVE-2022-3715
2023-02-17 20:47 2023-02-22 23:28 ALAS-2023-090 Medium nginx CVE-2022-3638 CVE-2022-41741 CVE-2022-41742
2023-02-17 20:47 2023-02-22 23:28 ALAS-2023-089 Important sqlite CVE-2022-35737
2023-02-17 20:47 2023-02-22 23:28 ALAS-2023-088 Important libksba CVE-2022-3515
2023-02-17 20:47 2023-02-22 23:28 ALAS-2023-087 Medium gnupg2 CVE-2022-34903
2023-02-17 20:47 2023-02-22 23:28 ALAS-2023-086 Low protobuf-c CVE-2022-33070
2023-02-17 20:47 2023-02-22 23:28 ALAS-2023-085 Medium libldb CVE-2022-32746
2023-02-17 20:47 2023-02-22 23:28 ALAS-2023-084 Important nodejs CVE-2021-22959 CVE-2021-22960 CVE-2021-43616 CVE-2021-44531 CVE-2021-44532 CVE-2021-44533 CVE-2022-21824 CVE-2022-32212 CVE-2022-32213 CVE-2022-32214 CVE-2022-32215 CVE-2022-32222 CVE-2022-32223 CVE-2022-35255 CVE-2022-35256 CVE-2022-3602 CVE-2022-3786 CVE-2022-43548
2023-02-17 20:47 2024-02-15 02:51 ALAS-2023-083 Medium curl CVE-2022-22576 CVE-2022-27774 CVE-2022-27775 CVE-2022-27776 CVE-2022-27779 CVE-2022-27780 CVE-2022-27781 CVE-2022-27782 CVE-2022-30115 CVE-2022-32205 CVE-2022-32206 CVE-2022-32207 CVE-2022-32208 CVE-2022-32221 CVE-2022-35252 CVE-2022-35260 CVE-2022-42915 CVE-2022-42916 CVE-2022-43551 CVE-2022-43552
2023-02-17 20:47 2023-02-22 23:30 ALAS-2023-082 Important python-bottle CVE-2022-3179 CVE-2022-31799
2023-02-17 20:47 2023-02-22 23:30 ALAS-2023-081 Important php8.1 CVE-2022-31627 CVE-2022-31628 CVE-2022-31629 CVE-2022-31630 CVE-2022-31631 CVE-2022-37454
2023-02-17 20:46 2023-02-22 23:30 ALAS-2023-080 Medium dbus-broker CVE-2022-31212 CVE-2022-31213
2023-02-17 20:46 2023-02-22 23:30 ALAS-2023-079 Medium containerd CVE-2022-23648 CVE-2022-24769 CVE-2022-31030 CVE-2022-36109
2023-02-17 20:46 2023-02-22 23:30 ALAS-2023-078 Medium unbound CVE-2022-30698 CVE-2022-30699 CVE-2022-3204
2023-02-17 20:46 2023-02-22 23:30 ALAS-2023-077 Critical maven-shared-utils CVE-2022-29599
2023-02-17 20:46 2023-02-22 23:31 ALAS-2023-076 Medium python-jwt CVE-2022-29217
2023-02-17 20:46 2024-01-19 01:31 ALAS-2023-075 Medium giflib CVE-2020-23922 CVE-2022-28506
2023-02-17 20:46 2023-02-22 23:31 ALAS-2023-074 Important freetype CVE-2020-15999 CVE-2022-27404 CVE-2022-27405 CVE-2022-27406
2023-02-17 20:46 2023-02-22 23:31 ALAS-2023-073 Important cups CVE-2022-26691
2023-02-17 20:46 2023-02-22 23:31 ALAS-2023-072 Important httpd CVE-2021-44224 CVE-2021-44790 CVE-2022-22719 CVE-2022-22720 CVE-2022-22721 CVE-2022-23943 CVE-2022-26377 CVE-2022-28330 CVE-2022-28614 CVE-2022-28615 CVE-2022-29404 CVE-2022-30522 CVE-2022-30556 CVE-2022-31813
2023-02-17 20:46 2023-02-22 23:31 ALAS-2023-071 Medium libarchive CVE-2021-31566 CVE-2021-36976 CVE-2022-26280
2023-02-17 20:46 2024-04-10 22:17 ALAS-2023-070 Important kernel CVE-2021-26341 CVE-2021-26401 CVE-2022-0001 CVE-2022-0002 CVE-2022-0171 CVE-2022-0185 CVE-2022-0492 CVE-2022-0494 CVE-2022-0500 CVE-2022-0742 CVE-2022-0847 CVE-2022-0854 CVE-2022-1015 CVE-2022-1016 CVE-2022-1055 CVE-2022-1158 CVE-2022-1184 CVE-2022-1199 CVE-2022-1263 CVE-2022-1353 CVE-2022-1462 CVE-2022-1679 CVE-2022-1729 CVE-2022-1789 CVE-2022-1852 CVE-2022-1966 CVE-2022-1972 CVE-2022-1973 CVE-2022-2078 CVE-2022-21123 CVE-2022-21125 CVE-2022-21166 CVE-2022-21505 CVE-2022-23222 CVE-2022-23816 CVE-2022-23825 CVE-2022-23960 CVE-2022-24958 CVE-2022-25636 CVE-2022-2585 CVE-2022-2586 CVE-2022-2588 CVE-2022-2602 CVE-2022-26365 CVE-2022-26373 CVE-2022-2663 CVE-2022-27223 CVE-2022-28693 CVE-2022-28893 CVE-2022-2905 CVE-2022-29156 CVE-2022-29581 CVE-2022-29582 CVE-2022-29900 CVE-2022-29901 CVE-2022-3028 CVE-2022-30594 CVE-2022-3061 CVE-2022-3176 CVE-2022-32250 CVE-2022-32981 CVE-2022-3303 CVE-2022-33740 CVE-2022-33741 CVE-2022-33742 CVE-2022-33743 CVE-2022-3435 CVE-2022-34494 CVE-2022-34495 CVE-2022-34918 CVE-2022-3522 CVE-2022-3523 CVE-2022-3524 CVE-2022-3534 CVE-2022-3543 CVE-2022-3566 CVE-2022-3567 CVE-2022-3606 CVE-2022-36123 CVE-2022-3623 CVE-2022-3643 CVE-2022-36879 CVE-2022-36946 CVE-2022-39188 CVE-2022-39189 CVE-2022-39190 CVE-2022-39842 CVE-2022-40307 CVE-2022-4139 CVE-2022-42328 CVE-2022-42329 CVE-2022-43750 CVE-2022-4378 CVE-2022-4379 CVE-2022-43945 CVE-2022-45869 CVE-2022-4842 CVE-2022-48619 CVE-2023-0179 CVE-2023-0394 CVE-2023-0459 CVE-2023-0461 CVE-2023-0469 CVE-2023-0590 CVE-2023-1637 CVE-2023-2019 CVE-2023-2177 CVE-2023-26544 CVE-2023-3111 CVE-2023-3357 CVE-2023-4387 CVE-2023-4459 CVE-2024-0562
2023-02-17 20:46 2023-02-22 23:32 ALAS-2023-069 Medium fribidi CVE-2022-25308 CVE-2022-25309 CVE-2022-25310
2023-02-17 20:46 2023-02-22 23:32 ALAS-2023-068 Critical xmlrpc-c CVE-2022-25235
2023-02-17 20:46 2023-02-22 23:32 ALAS-2023-067 Medium libtiff CVE-2022-2519 CVE-2022-2520 CVE-2022-2521 CVE-2022-2868 CVE-2022-2953
2023-02-17 20:46 2023-05-23 19:25 ALAS-2023-066 Medium apr-util CVE-2022-25147
2023-02-17 20:46 2023-02-22 23:32 ALAS-2023-065 Important git CVE-2022-23521 CVE-2022-24765 CVE-2022-29187 CVE-2022-39253 CVE-2022-39260 CVE-2022-41903
2023-02-17 20:45 2023-02-22 23:33 ALAS-2023-064 Low redis6 CVE-2022-24735 CVE-2022-24736
2023-02-17 20:45 2023-02-22 23:33 ALAS-2023-063 Important cyrus-sasl CVE-2022-24407
2023-02-17 20:45 2023-02-22 23:34 ALAS-2023-062 Important python-certifi CVE-2022-23491
2023-02-17 20:45 2023-02-22 23:34 ALAS-2023-061 Important ca-certificates CVE-2022-23491
2023-02-17 20:45 2023-02-22 23:34 ALAS-2023-060 Medium glibc CVE-2022-23219
2023-02-17 20:45 2024-02-15 02:51 ALAS-2023-059 Medium tomcat9 CVE-2021-33037 CVE-2022-23181
2023-02-17 20:45 2023-02-22 23:34 ALAS-2023-058 Critical expat CVE-2021-45960 CVE-2021-46143 CVE-2022-22822 CVE-2022-22823 CVE-2022-22824 CVE-2022-22825 CVE-2022-22826 CVE-2022-22827 CVE-2022-23852 CVE-2022-23990 CVE-2022-25235 CVE-2022-25236 CVE-2022-25313 CVE-2022-25314 CVE-2022-25315 CVE-2022-40674 CVE-2022-43680
2023-02-17 20:45 2023-02-22 23:34 ALAS-2023-057 Important python-pillow CVE-2022-22816 CVE-2022-22817
2023-02-17 20:45 2023-02-22 23:35 ALAS-2023-056 Important python-twisted CVE-2022-21712 CVE-2022-21716 CVE-2022-24801
2023-02-17 20:45 2024-06-06 20:47 ALAS-2023-055 Medium microcode_ctl CVE-2021-33117 CVE-2022-0005 CVE-2022-21131 CVE-2022-21136 CVE-2022-21151 CVE-2022-21233
2023-02-17 20:45 2023-02-22 23:37 ALAS-2023-054 Medium openssl CVE-2022-2097 CVE-2022-3358
2023-02-17 20:45 2023-02-22 23:37 ALAS-2023-053 Medium ghostscript CVE-2022-2085
2023-02-17 20:45 2023-02-22 23:37 ALAS-2023-052 Important clamav CVE-2022-20698 CVE-2022-20770 CVE-2022-20771 CVE-2022-20785 CVE-2022-20796
2023-02-17 20:45 2023-02-22 23:37 ALAS-2023-051 Important openssl CVE-2022-0778 CVE-2022-1292 CVE-2022-1343 CVE-2022-1434 CVE-2022-1473 CVE-2022-2068 CVE-2022-2097 CVE-2022-3602 CVE-2022-3786
2023-02-17 20:45 2023-02-22 23:39 ALAS-2023-050 Important libtiff CVE-2022-0561 CVE-2022-0562 CVE-2022-0865 CVE-2022-0891 CVE-2022-0907 CVE-2022-0908 CVE-2022-0909 CVE-2022-0924 CVE-2022-1056 CVE-2022-1354 CVE-2022-1355 CVE-2022-1622 CVE-2022-1623 CVE-2022-2056 CVE-2022-2057 CVE-2022-2058 CVE-2022-22844 CVE-2022-2869 CVE-2022-34526 CVE-2022-3970
2023-02-17 20:45 2023-02-22 23:39 ALAS-2023-049 Important protobuf CVE-2022-1941 CVE-2022-3171
2023-02-17 20:45 2023-12-06 07:45 ALAS-2023-048 Important golang CVE-2021-33196 CVE-2021-38297 CVE-2021-41771 CVE-2021-41772 CVE-2021-44716 CVE-2021-44717 CVE-2022-1705 CVE-2022-1962 CVE-2022-23772 CVE-2022-23773 CVE-2022-23806 CVE-2022-24675 CVE-2022-24921 CVE-2022-27191 CVE-2022-27664 CVE-2022-28131 CVE-2022-28327 CVE-2022-2879 CVE-2022-29526 CVE-2022-30629 CVE-2022-30630 CVE-2022-30631 CVE-2022-30632 CVE-2022-30633 CVE-2022-30635 CVE-2022-32148 CVE-2022-32189 CVE-2022-32190 CVE-2022-41715 CVE-2022-41716
2023-02-17 20:45 2023-05-11 16:32 ALAS-2023-047 Important golang-github-cpuguy83-md2man CVE-2022-1705 CVE-2022-1962 CVE-2022-24675 CVE-2022-27191 CVE-2022-28131 CVE-2022-28327 CVE-2022-29526 CVE-2022-30629 CVE-2022-30630 CVE-2022-30631 CVE-2022-30632 CVE-2022-30633 CVE-2022-30635 CVE-2022-32148
2023-02-17 20:45 2023-05-11 16:33 ALAS-2023-046 Important golist CVE-2022-1705 CVE-2022-1962 CVE-2022-24675 CVE-2022-27191 CVE-2022-28131 CVE-2022-28327 CVE-2022-2879 CVE-2022-29526 CVE-2022-30629 CVE-2022-30630 CVE-2022-30631 CVE-2022-30632 CVE-2022-30633 CVE-2022-30635 CVE-2022-32148 CVE-2022-41715 CVE-2022-41716
2023-02-17 20:44 2023-02-22 23:41 ALAS-2023-045 Medium pcre2 CVE-2022-1586 CVE-2022-1587
2023-02-17 20:44 2023-02-22 23:41 ALAS-2023-044 Medium e2fsprogs CVE-2022-1304
2023-02-17 20:44 2023-02-22 23:45 ALAS-2023-043 Important gzip CVE-2022-1271
2023-02-17 20:44 2023-02-22 23:45 ALAS-2023-042 Important xz CVE-2022-1271
2023-02-17 20:44 2023-02-22 23:46 ALAS-2023-041 Medium libinput CVE-2022-1215
2023-02-17 20:44 2023-02-22 23:46 ALAS-2023-040 Low openjpeg2 CVE-2021-29338 CVE-2022-1122
2023-02-17 20:44 2023-02-22 23:49 ALAS-2023-039 Medium dnsmasq CVE-2022-0934
2023-02-17 20:44 2023-02-22 23:50 ALAS-2023-038 Medium wireshark CVE-2021-39920 CVE-2021-39921 CVE-2021-39922 CVE-2021-39923 CVE-2021-39924 CVE-2021-39925 CVE-2021-39926 CVE-2021-39928 CVE-2021-39929 CVE-2021-4181 CVE-2021-4182 CVE-2021-4184 CVE-2021-4185 CVE-2021-4186 CVE-2021-4190 CVE-2022-0581 CVE-2022-0582 CVE-2022-0583 CVE-2022-0585 CVE-2022-0586 CVE-2022-3190 CVE-2022-3725
2023-02-17 20:44 2023-02-22 23:51 ALAS-2023-037 Important mariadb105 CVE-2021-2372 CVE-2021-2389 CVE-2021-35604 CVE-2021-46658 CVE-2021-46659 CVE-2021-46661 CVE-2021-46662 CVE-2021-46663 CVE-2021-46664 CVE-2021-46665 CVE-2021-46667 CVE-2021-46668 CVE-2021-46669 CVE-2022-0778 CVE-2022-24048 CVE-2022-24050 CVE-2022-24051 CVE-2022-24052 CVE-2022-27376 CVE-2022-27377 CVE-2022-27378 CVE-2022-27379 CVE-2022-27380 CVE-2022-27381 CVE-2022-27382 CVE-2022-27383 CVE-2022-27384 CVE-2022-27385 CVE-2022-27386 CVE-2022-27387 CVE-2022-27444 CVE-2022-27445 CVE-2022-27446 CVE-2022-27447 CVE-2022-27448 CVE-2022-27449 CVE-2022-27451 CVE-2022-27452 CVE-2022-27455 CVE-2022-27456 CVE-2022-27457 CVE-2022-27458 CVE-2022-31624 CVE-2022-32081 CVE-2022-32082 CVE-2022-32083 CVE-2022-32084 CVE-2022-32085 CVE-2022-32086 CVE-2022-32087 CVE-2022-32088 CVE-2022-32089
2023-02-17 20:44 2023-02-22 23:52 ALAS-2023-036 Medium harfbuzz CVE-2021-45931
2023-02-17 20:44 2023-02-22 23:54 ALAS-2023-035 Medium zsh CVE-2021-45444
2023-02-17 20:44 2023-02-22 23:52 ALAS-2023-034 Important python-lxml CVE-2021-43818 CVE-2022-2309
2023-02-17 20:44 2023-02-22 23:52 ALAS-2023-033 Low gmp CVE-2021-43618
2023-02-17 20:44 2024-02-15 02:51 ALAS-2023-032 Important samba CVE-2016-2124 CVE-2020-17049 CVE-2021-20316 CVE-2021-43566 CVE-2021-44141 CVE-2022-0336 CVE-2022-1615 CVE-2022-32742 CVE-2022-32743 CVE-2022-32746 CVE-2022-3437 CVE-2022-3592 CVE-2022-37966 CVE-2022-37967 CVE-2022-38023 CVE-2022-45141
2023-02-17 20:44 2023-02-22 23:55 ALAS-2023-031 Critical nss CVE-2021-43527
2023-02-17 20:44 2023-02-22 23:55 ALAS-2023-030 Medium gcc CVE-2021-42574
2023-02-17 20:43 2023-02-22 23:56 ALAS-2023-029 Low unzip CVE-2021-4217 CVE-2022-0529 CVE-2022-0530
2023-02-17 20:43 2023-02-22 23:56 ALAS-2023-028 Medium libsndfile CVE-2021-4156
2023-02-17 20:43 2023-02-22 23:56 ALAS-2023-027 Medium cryptsetup CVE-2021-4122
2023-02-17 20:43 2023-02-22 23:55 ALAS-2023-026 Important polkit CVE-2021-4034 CVE-2021-4115
2023-02-17 20:43 2023-02-22 23:55 ALAS-2023-025 Medium systemd CVE-2021-3997 CVE-2022-4415 CVE-2022-45873
2023-02-17 20:43 2023-02-22 23:54 ALAS-2023-024 Medium util-linux CVE-2021-3995 CVE-2021-3996 CVE-2022-0563
2023-02-17 20:43 2023-02-22 23:54 ALAS-2023-023 Medium ncurses CVE-2021-39537 CVE-2022-29458
2023-02-17 20:43 2024-02-15 02:51 ALAS-2023-022 Medium openexr CVE-2021-20304 CVE-2021-3933 CVE-2021-3941
2023-02-17 20:43 2023-02-22 23:53 ALAS-2023-021 Medium cpio CVE-2021-38185
2023-02-17 20:43 2023-02-22 23:57 ALAS-2023-020 Important grub2 CVE-2021-3695 CVE-2021-3696 CVE-2021-3697 CVE-2021-3981 CVE-2022-2601 CVE-2022-28733 CVE-2022-28734 CVE-2022-28735 CVE-2022-28736 CVE-2022-3775
2023-02-17 20:43 2023-02-22 23:53 ALAS-2023-019 Medium vsftpd CVE-2021-3618
2023-02-17 20:43 2023-02-22 23:50 ALAS-2023-018 Medium sendmail CVE-2021-3618
2023-02-17 20:43 2023-02-22 23:57 ALAS-2023-017 Medium libsepol CVE-2021-36084 CVE-2021-36085 CVE-2021-36086 CVE-2021-36087
2023-02-17 20:43 2023-02-22 23:57 ALAS-2023-016 Critical apr CVE-2021-35940 CVE-2022-24963
2023-02-17 20:43 2023-02-22 23:57 ALAS-2023-015 Medium lz4 CVE-2021-3520
2023-02-17 20:43 2023-02-22 23:59 ALAS-2023-014 Medium jdom CVE-2021-33813
2023-02-17 20:43 2023-02-22 23:59 ALAS-2023-013 Low libsolv CVE-2021-3200
2023-02-17 20:42 2023-02-22 23:59 ALAS-2023-012 Medium wget CVE-2021-31879
2023-02-17 20:42 2023-02-23 00:00 ALAS-2023-011 Important subversion CVE-2021-28544 CVE-2022-24070
2023-02-17 20:42 2023-02-23 00:00 ALAS-2023-010 Medium bind CVE-2021-25220 CVE-2022-0396
2023-02-17 20:42 2023-02-23 00:00 ALAS-2023-009 Medium protobuf CVE-2021-22570
2023-02-17 20:42 2023-02-23 00:00 ALAS-2023-008 Medium flac CVE-2021-0561
2023-02-17 20:42 2023-02-23 00:01 ALAS-2023-007 Medium xdg-utils CVE-2020-27748 CVE-2022-4055
2023-02-17 20:42 2023-02-23 00:00 ALAS-2023-006 Low zziplib CVE-2020-18442
2023-02-17 20:42 2023-02-23 00:01 ALAS-2023-004 Medium autotrace CVE-2019-19004 CVE-2019-19005
2023-02-17 20:42 2023-02-23 00:01 ALAS-2023-003 Important zlib CVE-2018-25032 CVE-2022-37434
2023-02-17 20:41 2023-02-23 00:01 ALAS-2023-002 Important rsync CVE-2018-25032 CVE-2022-29154 CVE-2022-37434
2023-02-17 20:41 2023-02-22 23:22 ALAS-2023-001 Important rsyslog CVE-2014-3634 CVE-2022-24903