CVE-2019-18277 [buster] - haproxy 1.8.19-1+deb10u3 CVE-2019-14267 [buster] - pdfresurrect 0.15-2+deb10u1 CVE-2019-1020014 [buster] - golang-github-docker-docker-credential-helpers 0.6.1-2+deb10u1 CVE-2019-17134 [buster] - octavia 3.0.0-3+deb10u1 CVE-2019-14433 [buster] - nova 2:18.1.0-6+deb10u1 CVE-2019-14857 [buster] - libapache2-mod-auth-openidc 2.3.10.2-1+deb10u1 CVE-2020-5258 [buster] - dojo 1.15.0+dfsg1-1+deb10u2 CVE-2020-5259 [buster] - dojo 1.15.0+dfsg1-1+deb10u2 CVE-2019-20446 [buster] - librsvg 2.44.10-2.1+deb10u1 CVE-2020-12695 [buster] - gupnp 1.0.5-0+deb10u1 CVE-2020-14349 [buster] - postgresql-11 11.9-0+deb10u1 CVE-2020-14350 [buster] - postgresql-11 11.9-0+deb10u1 CVE-2020-10289 [buster] - ros-actionlib 1.11.15-1+deb10u1 CVE-2019-0193 [buster] - lucene-solr 3.6.2+dfsg-20+deb10u2 CVE-2020-15095 [buster] - npm 5.8.0+ds6-4+deb10u2 CVE-2019-15297 [buster] - asterisk 1:16.2.1~dfsg-1+deb10u2 CVE-2019-18610 [buster] - asterisk 1:16.2.1~dfsg-1+deb10u2 CVE-2019-18790 [buster] - asterisk 1:16.2.1~dfsg-1+deb10u2 CVE-2019-20839 [buster] - libvncserver 0.9.11+dfsg-1.3+deb10u4 CVE-2020-14397 [buster] - libvncserver 0.9.11+dfsg-1.3+deb10u4 CVE-2020-14399 [buster] - libvncserver 0.9.11+dfsg-1.3+deb10u4 CVE-2020-14400 [buster] - libvncserver 0.9.11+dfsg-1.3+deb10u4 CVE-2020-14401 [buster] - libvncserver 0.9.11+dfsg-1.3+deb10u4 CVE-2020-14402 [buster] - libvncserver 0.9.11+dfsg-1.3+deb10u4 CVE-2020-14403 [buster] - libvncserver 0.9.11+dfsg-1.3+deb10u4 CVE-2020-14404 [buster] - libvncserver 0.9.11+dfsg-1.3+deb10u4 CVE-2020-14405 [buster] - libvncserver 0.9.11+dfsg-1.3+deb10u4 CVE-2020-11061 [buster] - bacula 9.4.2-2+deb10u1 CVE-2020-8244 [buster] - node-bl 1.1.2-1+deb10u1 CVE-2020-14367 [buster] - chrony 3.4-4+deb10u1 CVE-2020-8124 [buster] - node-url-parse 1.2.0-2+deb10u1 CVE-2020-13822 [buster] - node-elliptic 6.4.1~dfsg-1+deb10u1 CVE-2020-7729 [buster] - grunt 1.0.1-8+deb10u1 CVE-2020-14392 [buster] - libdbi-perl 1.642-1+deb10u1 CVE-2020-14393 [buster] - libdbi-perl 1.642-1+deb10u1 CVE-2019-20919 [buster] - libdbi-perl 1.642-1+deb10u1 CVE-2020-17489 [buster] - gnome-shell 3.30.2-11~deb10u2 CVE-2020-17507 [buster] - qtbase-opensource-src 5.11.3+dfsg1-1+deb10u4 [buster] - qt4-x11 4:4.8.7+dfsg-18+deb10u1 CVE-2019-14939 [buster] - node-mysql 2.16.0-1+deb10u1 CVE-2020-14004 [buster] - icinga2 2.10.3-2+deb10u1 CVE-2019-19072 [buster] - linux 4.19.146-1 CVE-2019-19073 [buster] - linux 4.19.146-1 CVE-2019-19074 [buster] - linux 4.19.146-1 CVE-2019-19082 [buster] - linux 4.19.146-1 CVE-2019-19448 [buster] - linux 4.19.146-1 CVE-2019-19813 [buster] - linux 4.19.146-1 CVE-2019-19816 [buster] - linux 4.19.146-1 CVE-2020-10781 [buster] - linux 4.19.146-1 CVE-2020-12888 [buster] - linux 4.19.146-1 CVE-2020-14314 [buster] - linux 4.19.146-1 CVE-2020-14331 [buster] - linux 4.19.146-1 CVE-2020-14356 [buster] - linux 4.19.146-1 CVE-2020-14385 [buster] - linux 4.19.146-1 CVE-2020-14390 [buster] - linux 4.19.146-1 CVE-2020-15780 [buster] - linux 4.19.146-1 CVE-2020-16166 [buster] - linux 4.19.146-1 CVE-2020-25212 [buster] - linux 4.19.146-1 CVE-2020-25284 [buster] - linux 4.19.146-1 CVE-2020-25285 [buster] - linux 4.19.146-1 CVE-2019-18808 [buster] - linux 4.19.146-1 CVE-2019-19054 [buster] - linux 4.19.146-1 CVE-2019-19061 [buster] - linux 4.19.146-1 CVE-2019-19067 [buster] - linux 4.19.146-1 CVE-2019-3874 [buster] - linux 4.19.146-1 CVE-2020-14344 [buster] - libx11 2:1.6.7-1+deb10u1 CVE-2020-14363 [buster] - libx11 2:1.6.7-1+deb10u1 CVE-2020-15569 [buster] - milkytracker 1.02.00+dfsg-1+deb10u1 CVE-2019-14464 [buster] - milkytracker 1.02.00+dfsg-1+deb10u1 CVE-2019-14496 [buster] - milkytracker 1.02.00+dfsg-1+deb10u1 CVE-2019-14497 [buster] - milkytracker 1.02.00+dfsg-1+deb10u1 CVE-2019-14562 [buster] - edk2 0~20181115.85588389-3+deb10u2 CVE-2019-12402 [buster] - libcommons-compress-java 1.18-2+deb10u1 CVE-2020-14983 [buster] - chocolate-doom 3.0.0-4+deb10u1 CVE-2020-10188 [buster] - inetutils 2:1.9.4-7+deb10u1