CVE-2015-9261 [busybox: pointer misuse unziping files] [stretch] - busybox 1:1.22.0-19+deb9u1 CVE-2016-2148 [stretch] - busybox 1:1.22.0-19+deb9u1 CVE-2016-2147 [stretch] - busybox 1:1.22.0-19+deb9u1 CVE-2011-5325 [stretch] - busybox 1:1.22.0-19+deb9u1 CVE-2017-15873 [stretch] - busybox 1:1.22.0-19+deb9u1 CVE-2017-16544 [stretch] - busybox 1:1.22.0-19+deb9u1 CVE-2018-16336 [stretch] - exiv2 0.25-3.1+deb9u2 CVE-2019-8907 [stretch] - file 1:5.30-1+deb9u3 CVE-2019-8905 [stretch] - file 1:5.30-1+deb9u3 CVE-2018-3774 [stretch] - node-url-parse 1.0.5-2+deb9u1 CVE-2019-14267 [stretch] - pdfresurrect 0.12-6+deb9u1 CVE-2019-11187 [stretch] - gosa 2.7.4+reloaded2-13+deb9u2 CVE-2019-14466 [stretch] - gosa 2.7.4+reloaded2-13+deb9u3 CVE-2018-7260 [stretch] - phpmyadmin 4:4.6.6-4+deb9u1 CVE-2018-19968 [stretch] - phpmyadmin 4:4.6.6-4+deb9u1 CVE-2018-19970 [stretch] - phpmyadmin 4:4.6.6-4+deb9u1 CVE-2019-6799 [stretch] - phpmyadmin 4:4.6.6-4+deb9u1 CVE-2019-6798 [stretch] - phpmyadmin 4:4.6.6-4+deb9u1 CVE-2019-11768 [stretch] - phpmyadmin 4:4.6.6-4+deb9u1 CVE-2019-12616 [stretch] - phpmyadmin 4:4.6.6-4+deb9u1 CVE-2020-5504 [stretch] - phpmyadmin 4:4.6.6-4+deb9u1 CVE-2020-10802 [stretch] - phpmyadmin 4:4.6.6-4+deb9u1 CVE-2020-10803 [stretch] - phpmyadmin 4:4.6.6-4+deb9u1 CVE-2020-10804 [stretch] - phpmyadmin 4:4.6.6-4+deb9u1 CVE-2019-20372 [stretch] - nginx 1.10.3-1+deb9u4 CVE-2016-10894 [stretch] - xtrlock 2.8+deb9u1 CVE-2019-16275 [stretch] - wpa 2:2.4-1+deb9u6 CVE-2020-3123 [stretch] - clamav 0.102.2+dfsg-0~deb9u1 CVE-2020-3327 [stretch] - clamav 0.102.3+dfsg-0~deb9u1 CVE-2020-3341 [stretch] - clamav 0.102.3+dfsg-0~deb9u1 CVE-2020-8130 [stretch] - rake 10.5.0-2+deb9u1 CVE-2017-5715 [stretch] - amd64-microcode 3.20181128.1~deb9u1 CVE-2020-5267 [stretch] - rails 2:4.2.7.1-1+deb9u2 CVE-2019-9658 [stretch] - checkstyle 6.15-1+deb9u1 CVE-2019-15522 [stretch] - csync2 2.0-8-g175a01c-4+deb9u1 CVE-2017-11747 [stretch] - tinyproxy 1.8.4-3~deb9u2 CVE-2019-15690 [stretch] - libvncserver 0.9.11+dfsg-1.3~deb9u4 CVE-2019-20788 [stretch] - libvncserver 0.9.11+dfsg-1.3~deb9u4 CVE-2020-8518 [stretch] - php-horde-data 2.1.4-3+deb9u1 CVE-2020-8866 [stretch] - php-horde-form 2.0.15-1+deb9u2 CVE-2020-8865 [stretch] - php-horde-trean 1.1.7-1+deb9u1 CVE-2020-3898 [stretch] - cups 2.2.1-8+deb9u6 CVE-2019-8842 [stretch] - cups 2.2.1-8+deb9u6 CVE-2020-XXXX [stretch] - fex 20160919-2~deb9u1 CVE-2016-6328 [stretch] - libexif 0.6.21-2+deb9u2 CVE-2017-7544 [stretch] - libexif 0.6.21-2+deb9u2 CVE-2018-20030 [stretch] - libexif 0.6.21-2+deb9u2 CVE-2020-12767 [stretch] - libexif 0.6.21-2+deb9u2 CVE-2020-0093 [stretch] - libexif 0.6.21-2+deb9u2 CVE-2020-8034 [stretch] - php-horde-gollem 3.0.10-1+deb9u1 CVE-2018-20020 [stretch] - ssvnc 1.0.29-3+deb9u1 CVE-2018-20021 [stretch] - ssvnc 1.0.29-3+deb9u1 CVE-2018-20022 [stretch] - ssvnc 1.0.29-3+deb9u1 CVE-2018-20024 [stretch] - ssvnc 1.0.29-3+deb9u1 CVE-2020-8035 [stretch] - php-horde 5.2.13+debian0-1+deb9u2 CVE-2020-13112 [stretch] - libexif 0.6.21-2+deb9u3 CVE-2020-13113 [stretch] - libexif 0.6.21-2+deb9u3 CVE-2020-13114 [stretch] - libexif 0.6.21-2+deb9u3 CVE-2020-12872 [stretch] - erlang 1:19.2.1+dfsg-2+deb9u3 CVE-2020-10543 [stretch] - perl 5.24.1-3+deb9u7 CVE-2020-10878 [stretch] - perl 5.24.1-3+deb9u7 CVE-2020-12723 [stretch] - perl 5.24.1-3+deb9u7 CVE-2020-10663 [stretch] - ruby-json 2.0.1+dfsg-3+deb9u1 [stretch] - ruby2.3 2.3.3-1+deb9u8 CVE-2020-12049 [stretch] - dbus 1.10.30-0+deb9u1 CVE-2019-3689 [stretch] - nfs-utils 1:1.3.4-2.1+deb9u1 CVE-2019-3829 [stretch] - gnutls28 3.5.8-5+deb9u5 CVE-2020-0182 [stretch] - libexif 0.6.21-2+deb9u4 CVE-2020-0198 [stretch] - libexif 0.6.21-2+deb9u4 CVE-2020-5963 [stretch] - nvidia-graphics-drivers 390.138-1 CVE-2020-5967 [stretch] - nvidia-graphics-drivers 390.138-1 CVE-2020-2752 [stretch] - mariadb-10.1 10.1.45-0+deb9u1 CVE-2020-2812 [stretch] - mariadb-10.1 10.1.45-0+deb9u1 CVE-2020-2814 [stretch] - mariadb-10.1 10.1.45-0+deb9u1 CVE-2018-9517 [stretch] - linux 4.9.228-1 CVE-2019-20810 [stretch] - linux 4.9.228-1 CVE-2020-10690 [stretch] - linux 4.9.228-1 CVE-2020-10766 [stretch] - linux 4.9.228-1 CVE-2020-10767 [stretch] - linux 4.9.228-1 CVE-2020-10768 [stretch] - linux 4.9.228-1 CVE-2020-12769 [stretch] - linux 4.9.228-1 CVE-2020-12826 [stretch] - linux 4.9.228-1 CVE-2020-13974 [stretch] - linux 4.9.228-1 CVE-2020-1749 [stretch] - linux 4.9.228-1 CVE-2020-0009 [stretch] - linux 4.9.228-1 CVE-2020-15562 [stretch] - roundcube 1.2.3+dfsg.1-4+deb9u6