CVE-2023-5157 [bullseye] - galera-4 26.4.14-0+deb11u1 CVE-2021-32718 [bullseye] - rabbitmq-server 3.8.9-3+deb11u1 CVE-2021-32719 [bullseye] - rabbitmq-server 3.8.9-3+deb11u1 CVE-2021-22116 [bullseye] - rabbitmq-server 3.8.9-3+deb11u1 CVE-2018-1279 [bullseye] - rabbitmq-server 3.8.9-3+deb11u1 CVE-2021-3654 [bullseye] - nova 2:22.2.2-1+deb11u1 CVE-2022-27240 [bullseye] - glewlwyd 2.5.2-2+deb11u3 CVE-2022-29967 [bullseye] - glewlwyd 2.5.2-2+deb11u3 CVE-2023-49208 [bullseye] - glewlwyd 2.5.2-2+deb11u3 CVE-2021-24119 [bullseye] - mbedtls 2.16.12-0+deb11u1 CVE-2021-44732 [bullseye] - mbedtls 2.16.12-0+deb11u1 CVE-2022-32096 [bullseye] - rhonabwy 0.9.13-3+deb11u2 CVE-2022-2996 [bullseye] - python-scciclient 0.8.0-2+deb11u1 CVE-2022-24859 [bullseye] - pypdf2 1.26.0-4+deb11u1 CVE-2023-36810 [bullseye] - pypdf2 1.26.0-4+deb11u1 CVE-2020-22218 [bullseye] - libssh2 1.9.0-2+deb11u1 CVE-2022-22995 [bullseye] - netatalk 3.1.12~ds-8+deb11u2 CVE-2022-22846 [bullseye] - python-dnslib 0.9.14-1+deb11u1 CVE-2024-25189 [bullseye] - libjwt 1.10.2-1+deb11u1 CVE-2024-0567 [bullseye] - gnutls28 3.7.1-5+deb11u5 CVE-2024-0553 [bullseye] - gnutls28 3.7.1-5+deb11u5 CVE-2024-27354 [bullseye] - php-phpseclib 2.0.30-2+deb11u2 [bullseye] - phpseclib 1.0.19-3+deb11u2 CVE-2024-27355 [bullseye] - php-phpseclib 2.0.30-2+deb11u2 [bullseye] - phpseclib 1.0.19-3+deb11u2 CVE-2024-0074 [bullseye] - nvidia-graphics-drivers 470.239.06-1 [bullseye] - nvidia-graphics-drivers-tesla-470 470.239.06-1~deb11u1 CVE-2024-0078 [bullseye] - nvidia-graphics-drivers 470.239.06-1 [bullseye] - nvidia-graphics-drivers-tesla-470 470.239.06-1~deb11u1 CVE-2022-42265 [bullseye] - nvidia-graphics-drivers 470.239.06-1 [bullseye] - nvidia-graphics-drivers-tesla-470 470.239.06-1~deb11u1 CVE-2021-36489 [bullseye] - allegro5 2:5.2.6.0-3+deb11u1 CVE-2023-27371 [bullseye] - libmicrohttpd 0.9.72-2+deb11u1 CVE-2023-52159 [bullseye] - gross 1.0.2-4.1~deb11u1 CVE-2023-39368 [bullseye] - intel-microcode 3.20240312.1~deb11u1 CVE-2023-38575 [bullseye] - intel-microcode 3.20240312.1~deb11u1 CVE-2023-28746 [bullseye] - intel-microcode 3.20240312.1~deb11u1 CVE-2023-22655 [bullseye] - intel-microcode 3.20240312.1~deb11u1 CVE-2023-43490 [bullseye] - intel-microcode 3.20240312.1~deb11u1 CVE-2024-28054 [bullseye] - amavisd-new 1:2.11.1-5+deb11u1 CVE-2024-25447 [bullseye] - imlib2 1.7.1-2+deb11u1 CVE-2024-25448 [bullseye] - imlib2 1.7.1-2+deb11u1 CVE-2024-25450 [bullseye] - imlib2 1.7.1-2+deb11u1 CVE-2021-31684 [bullseye] - json-smart 2.2-2+deb11u1 CVE-2023-1370 [bullseye] - json-smart 2.2-2+deb11u1 CVE-2024-2398 [bullseye] - curl 7.74.0-1.3+deb11u12 CVE-2024-24814 [bullseye] - libapache2-mod-auth-openidc 2.4.9.4-0+deb11u4