oracle_linux - ELSA-2023-1337: ELSA-2023-1337: firefox security update (IMPORTANT) | CVE-2023-25751, CVE-2023-25752, CVE-2023-28162, CVE-2023-28164, CVE-2023-28176 | 173049 | 3/21/2023 | released |
oracle_linux - ELSA-2023-1333: ELSA-2023-1333: firefox security update (IMPORTANT) | CVE-2023-25751, CVE-2023-25752, CVE-2023-28162, CVE-2023-28164, CVE-2023-28176 | 173048 | 3/21/2023 | released |
debian_linux - dla-3365: Debian DLA-3365-1 : thunderbird - LTS security update | CVE-2023-25751, CVE-2023-25752, CVE-2023-28162, CVE-2023-28164, CVE-2023-28176 | 173047 | 3/21/2023 | released |
redhat - RHSA-2023:1337: RHSA-2023:1337: firefox security update (Important) | CVE-2023-25751, CVE-2023-25752, CVE-2023-28162, CVE-2023-28164, CVE-2023-28176 | 173042 | 3/21/2023 | released |
redhat - RHSA-2023:1336: RHSA-2023:1336: firefox security update (Important) | CVE-2023-25751, CVE-2023-25752, CVE-2023-28162, CVE-2023-28164, CVE-2023-28176 | 173041 | 3/21/2023 | released |
redhat - RHSA-2023:1335: RHSA-2023:1335: openssl security update (Important) | CVE-2023-0286 | 173046 | 3/21/2023 | released |
redhat - RHSA-2023:1333: RHSA-2023:1333: firefox security update (Important) | CVE-2023-25751, CVE-2023-25752, CVE-2023-28162, CVE-2023-28164, CVE-2023-28176 | 173045 | 3/21/2023 | released |
redhat - RHSA-2023:1332: RHSA-2023:1332: nss security update (Important) | CVE-2023-0767 | 173043 | 3/21/2023 | released |
slackware - SSA:2023-079-01: [slackware-security] curl (SSA:2023-079-01) | CVE-2023-27533, CVE-2023-27534, CVE-2023-27535, CVE-2023-27536, CVE-2023-27537, CVE-2023-27538 | 173044 | 3/21/2023 | released |
slackware - SSA:2023-079-02: [slackware-security] vim (SSA:2023-079-02) | CVE-2023-1170, CVE-2023-1175, CVE-2023-1264 | 173040 | 3/21/2023 | released |
ubuntu_linux - USN-5964-1: Ubuntu 18.04 LTS / Ubuntu 20.04 LTS / Ubuntu 22.04 LTS : curl vulnerabilities (USN-5964-1) | CVE-2023-27533, CVE-2023-27534, CVE-2023-27535, CVE-2023-27536, CVE-2023-27538 | 173037 | 3/20/2023 | released |
ubuntu_linux - USN-5963-1: Ubuntu 14.04 ESM / Ubuntu 16.04 ESM / Ubuntu 18.04 LTS / Ubuntu 20.04 LTS / Ubuntu 22.04 LTS : Vim vulnerabilities (USN-5963-1) | CVE-2022-47024, CVE-2023-0049, CVE-2023-0051, CVE-2023-0054, CVE-2023-0288, CVE-2023-0433, CVE-2023-1170, CVE-2023-1175, CVE-2023-1264 | 173039 | 3/20/2023 | released |
Tenable.ot checks for NVD CVE-2018-7084 | CVE-2018-7084 | 500886 | 3/20/2023 | released |
oracle_linux - ELSA-2023-1335: ELSA-2023-1335: openssl security update (IMPORTANT) | CVE-2023-0286 | 173038 | 3/20/2023 | released |
oracle_linux - ELSA-2023-1336: ELSA-2023-1336: firefox security update (IMPORTANT) | CVE-2023-25751, CVE-2023-25752, CVE-2023-28162, CVE-2023-28164, CVE-2023-28176 | 173035 | 3/20/2023 | released |
oracle_linux - ELSA-2023-1332: ELSA-2023-1332: nss security update (IMPORTANT) | CVE-2023-0767 | 173036 | 3/20/2023 | released |
euleros - EulerOS-SA-2023-1541: An update for sudo is now available for EulerOS V2.0SP10 | CVE-2023-22809 | 173032 | 3/20/2023 | released |
fedora - FEDORA-2023-43cb13aefb: vim-9.0.1407-1.fc38 | CVE-2023-1170, CVE-2023-1175, CVE-2023-1264 | 172733 | 3/20/2023 | released |
fedora - FEDORA-2023-d4ebe53978: vim-9.0.1407-1.fc37 | CVE-2023-1170, CVE-2023-1175, CVE-2023-1264 | 172731 | 3/20/2023 | released |
fedora - FEDORA-2023-508e400dec: flatpak-1.15.4-1.fc38 | CVE-2023-28100, CVE-2023-28101 | 172732 | 3/20/2023 | released |
euleros - EulerOS-SA-2023-1567: An update for systemd is now available for EulerOS V2.0SP10(x86_64) | CVE-2022-4415 | 172717 | 3/19/2023 | released |
euleros - EulerOS-SA-2023-1565: An update for ruby is now available for EulerOS V2.0SP10(x86_64) | CVE-2021-33621 | 172730 | 3/19/2023 | released |
euleros - EulerOS-SA-2023-1559: An update for pkgconf is now available for EulerOS V2.0SP10(x86_64) | CVE-2023-24056 | 172726 | 3/19/2023 | released |
euleros - EulerOS-SA-2023-1558: An update for net-snmp is now available for EulerOS V2.0SP10(x86_64) | CVE-2022-44792, CVE-2022-44793 | 172722 | 3/19/2023 | released |
euleros - EulerOS-SA-2023-1556: An update for libXpm is now available for EulerOS V2.0SP10(x86_64) | CVE-2022-44617, CVE-2022-46285, CVE-2022-4883 | 172716 | 3/19/2023 | released |
euleros - EulerOS-SA-2023-1555: An update for libtiff is now available for EulerOS V2.0SP10(x86_64) | CVE-2022-34526, CVE-2022-48281 | 172725 | 3/19/2023 | released |
euleros - EulerOS-SA-2023-1554: An update for libtar is now available for EulerOS V2.0SP10(x86_64) | CVE-2021-33640 | 172714 | 3/19/2023 | released |
euleros - EulerOS-SA-2023-1553: An update for libksba is now available for EulerOS V2.0SP10(x86_64) | CVE-2022-3515, CVE-2022-47629 | 172719 | 3/19/2023 | released |
euleros - EulerOS-SA-2023-1546: An update for docker-engine is now available for EulerOS V2.0SP10(x86_64) | CVE-2022-23471 | 172721 | 3/19/2023 | released |
euleros - EulerOS-SA-2023-1543: An update for vim is now available for EulerOS V2.0SP10 | CVE-2022-3491, CVE-2022-3520, CVE-2022-3591, CVE-2022-4141, CVE-2022-4292, CVE-2022-4293, CVE-2023-0049, CVE-2023-0051, CVE-2023-0054, CVE-2023-0288 | 172729 | 3/19/2023 | released |
euleros - EulerOS-SA-2023-1540: An update for ruby is now available for EulerOS V2.0SP10 | CVE-2021-33621 | 172727 | 3/19/2023 | released |
euleros - EulerOS-SA-2023-1538: An update for python-setuptools is now available for EulerOS V2.0SP10 | CVE-2022-40897 | 172724 | 3/19/2023 | released |
euleros - EulerOS-SA-2023-1536: An update for proftpd is now available for EulerOS V2.0SP10 | CVE-2021-46854 | 172723 | 3/19/2023 | released |
euleros - EulerOS-SA-2023-1532: An update for lxc is now available for EulerOS V2.0SP10 | CVE-2022-47952 | 172715 | 3/19/2023 | released |
euleros - EulerOS-SA-2023-1528: An update for libksba is now available for EulerOS V2.0SP10 | CVE-2022-3515, CVE-2022-47629 | 172718 | 3/19/2023 | released |
euleros - EulerOS-SA-2023-1523: An update for git is now available for EulerOS V2.0SP10 | CVE-2022-23521, CVE-2022-41903, CVE-2022-41953 | 172720 | 3/19/2023 | released |
euleros - EulerOS-SA-2023-1522: An update for curl is now available for EulerOS V2.0SP10 | CVE-2022-43552 | 172728 | 3/19/2023 | released |
fedora - FEDORA-2023-222495c87a: thunderbird-102.9.0-1.fc37 | | 172711 | 3/19/2023 | released |
euleros - EulerOS-SA-2023-1568: An update for vim is now available for EulerOS V2.0SP10(x86_64) | CVE-2022-3491, CVE-2022-3520, CVE-2022-3591, CVE-2022-4141, CVE-2022-4292, CVE-2022-4293, CVE-2023-0049, CVE-2023-0051, CVE-2023-0054, CVE-2023-0288 | 172710 | 3/19/2023 | released |
euleros - EulerOS-SA-2023-1562: An update for protobuf is now available for EulerOS V2.0SP10(x86_64) | CVE-2022-1941 | 172702 | 3/19/2023 | released |
euleros - EulerOS-SA-2023-1561: An update for proftpd is now available for EulerOS V2.0SP10(x86_64) | CVE-2021-46854 | 172694 | 3/19/2023 | released |
euleros - EulerOS-SA-2023-1557: An update for lxc is now available for EulerOS V2.0SP10(x86_64) | CVE-2022-47952 | 172708 | 3/19/2023 | released |
euleros - EulerOS-SA-2023-1551: An update for kernel is now available for EulerOS V2.0SP10(x86_64) | CVE-2022-1184, CVE-2022-20572, CVE-2022-3105, CVE-2022-3107, CVE-2022-3108, CVE-2022-41218, CVE-2022-4378, CVE-2022-4662, CVE-2022-47929, CVE-2023-0394, CVE-2023-1095, CVE-2023-23454 | 172696 | 3/19/2023 | released |
euleros - EulerOS-SA-2023-1550: An update for httpd is now available for EulerOS V2.0SP10(x86_64) | CVE-2006-20001, CVE-2022-36760, CVE-2022-37436 | 172698 | 3/19/2023 | released |
euleros - EulerOS-SA-2023-1547: An update for curl is now available for EulerOS V2.0SP10(x86_64) | CVE-2022-43552 | 172712 | 3/19/2023 | released |
euleros - EulerOS-SA-2023-1545: An update for byacc is now available for EulerOS V2.0SP10(x86_64) | CVE-2021-33641, CVE-2021-33642 | 172700 | 3/19/2023 | released |
euleros - EulerOS-SA-2023-1544: An update for xorg-x11-server is now available for EulerOS V2.0SP10 | CVE-2022-4283, CVE-2022-46340, CVE-2022-46341, CVE-2022-46342, CVE-2022-46343, CVE-2022-46344 | 172703 | 3/19/2023 | released |
euleros - EulerOS-SA-2023-1542: An update for systemd is now available for EulerOS V2.0SP10 | CVE-2022-4415 | 172713 | 3/19/2023 | released |
euleros - EulerOS-SA-2023-1539: An update for kata-containers is now available for EulerOS V2.0SP10 | CVE-2022-4144 | 172701 | 3/19/2023 | released |
euleros - EulerOS-SA-2023-1535: An update for ppp is now available for EulerOS V2.0SP10 | CVE-2022-4603 | 172695 | 3/19/2023 | released |