CVE-2019-20446 [buster] - librsvg 2.44.10-2.1+deb10u1 CVE-2019-1020014 [buster] - golang-github-docker-docker-credential-helpers 0.6.1-2+deb10u1 CVE-2019-17134 [buster] - octavia 3.0.0-3+deb10u1 CVE-2019-14433 [buster] - nova 2:18.1.0-6+deb10u1 CVE-2019-14857 [buster] - libapache2-mod-auth-openidc 2.3.10.2-1+deb10u1 CVE-2020-29600 [buster] - awstats 7.6+dfsg-2+deb10u1 CVE-2020-35176 [buster] - awstats 7.6+dfsg-2+deb10u1 CVE-2020-5208 [buster] - ipmitool 1.8.18-6+deb10u1 CVE-2020-8492 [buster] - python2.7 2.7.16-2+deb10u2 CVE-2019-20907 [buster] - python2.7 2.7.16-2+deb10u2 CVE-2021-3177 [buster] - python2.7 2.7.16-2+deb10u2 CVE-2020-24583 [buster] - python-django 1:1.11.29-1~deb10u2 CVE-2020-24584 [buster] - python-django 1:1.11.29-1~deb10u2 CVE-2021-3281 [buster] - python-django 1:1.11.29-1~deb10u2 CVE-2021-23336 [buster] - python-django 1:1.11.29-1~deb10u2 CVE-2020-13124 [buster] - sabnzbdplus 2.3.6+dfsg-1+deb10u1 CVE-2021-23362 [buster] - node-hosted-git-info 2.7.1-1+deb10u1 CVE-2021-28153 [buster] - glib2.0 2.58.3-2+deb10u3 CVE-2021-27219 [buster] - glib2.0 2.58.3-2+deb10u3 CVE-2021-27218 [buster] - glib2.0 2.58.3-2+deb10u3 CVE-2020-35459 [buster] - crmsh 4.0.0~git20190108.3d56538-3+deb10u1 CVE-2020-6098 [buster] - freediameter 1.2.1-7+deb10u1 CVE-2021-XXXX [first_boot: Use session to verify first boot welcome step] [buster] - plinth 19.1+deb10u2 CVE-2021-1405 [buster] - clamav 0.103.2+dfsg-0+deb10u1 CVE-2020-4051 [buster] - dojo 1.14.2+dfsg1-1+deb10u3 CVE-2019-20920 [buster] - node-handlebars 3:4.1.0-1+deb10u3 CVE-2021-23369 [buster] - node-handlebars 3:4.1.0-1+deb10u3 CVE-2020-28469 [buster] - node-glob-parent 3.1.0-1+deb10u1 CVE-2019-18849 [buster] - tnef 1.4.12-1.2+deb10u1 CVE-2020-36277 [buster] - leptonlib 1.76.0-1+deb10u1 CVE-2020-36278 [buster] - leptonlib 1.76.0-1+deb10u1 CVE-2020-36279 [buster] - leptonlib 1.76.0-1+deb10u1 CVE-2020-36280 [buster] - leptonlib 1.76.0-1+deb10u1 CVE-2020-36281 [buster] - leptonlib 1.76.0-1+deb10u1 CVE-2020-24616 [buster] - jackson-databind 2.9.8-3+deb10u3 CVE-2020-24750 [buster] - jackson-databind 2.9.8-3+deb10u3 CVE-2020-25649 [buster] - jackson-databind 2.9.8-3+deb10u3 CVE-2020-35490 [buster] - jackson-databind 2.9.8-3+deb10u3 CVE-2020-35491 [buster] - jackson-databind 2.9.8-3+deb10u3 CVE-2020-35728 [buster] - jackson-databind 2.9.8-3+deb10u3 CVE-2020-36179 [buster] - jackson-databind 2.9.8-3+deb10u3 CVE-2020-36180 [buster] - jackson-databind 2.9.8-3+deb10u3 CVE-2020-36181 [buster] - jackson-databind 2.9.8-3+deb10u3 CVE-2020-36182 [buster] - jackson-databind 2.9.8-3+deb10u3 CVE-2020-36183 [buster] - jackson-databind 2.9.8-3+deb10u3 CVE-2020-36184 [buster] - jackson-databind 2.9.8-3+deb10u3 CVE-2020-36185 [buster] - jackson-databind 2.9.8-3+deb10u3 CVE-2020-36186 [buster] - jackson-databind 2.9.8-3+deb10u3 CVE-2020-36187 [buster] - jackson-databind 2.9.8-3+deb10u3 CVE-2020-36188 [buster] - jackson-databind 2.9.8-3+deb10u3 CVE-2020-36189 [buster] - jackson-databind 2.9.8-3+deb10u3 CVE-2021-20190 [buster] - jackson-databind 2.9.8-3+deb10u3 CVE-2021-28421 [buster] - fluidsynth 1.1.11-1+deb10u1 CVE-2020-12460 [buster] - opendmarc 1.3.2-6+deb10u2 CVE-2021-29469 [buster] - node-redis 2.8.0-1+deb10u1 CVE-2021-1076 [buster] - nvidia-graphics-drivers 418.197.02-1 [buster] - nvidia-graphics-drivers-legacy-390xx 390.143-1~deb10u1 CVE-2020-11810 [buster] - openvpn 2.4.7-1+deb10u1 CVE-2020-15078 [buster] - openvpn 2.4.7-1+deb10u1 CVE-2021-27229 [buster] - mumble 1.3.0~git20190125.440b173+dfsg-2+deb10u1 CVE-2021-32062 [buster] - mapserver 7.2.2-1+deb10u1 CVE-2020-13936 [buster] - velocity 1.7-5+deb10u1 CVE-2020-7663 [buster] - ruby-websocket-extensions 0.1.2-1+deb10u1 CVE-2021-20204 [buster] - libgetdata 0.10.0-5+deb10u1 CVE-2021-29376 [buster] - ircii 20190117-1+deb10u1 [buster] - scrollz 2.2.3-1+deb10u1 CVE-2020-24659 [buster] - gnutls28 3.6.7-4+deb10u7 CVE-2021-20231 [buster] - gnutls28 3.6.7-4+deb10u7 CVE-2021-20232 [buster] - gnutls28 3.6.7-4+deb10u7 CVE-2019-0222 [buster] - mqtt-client 1.14-1+deb10u1 CVE-2021-33477 [buster] - rxvt-unicode 9.22-6+deb10u1 CVE-2021-3561 [buster] - fig2dev 1:3.2.7a-5+deb10u4 CVE-2021-26929 [[buster] - php-horde-text-filter 2.3.5-3+deb10u2 CVE-2020-35572 [buster] - adminer 4.7.1-1+deb10u1 CVE-2021-21311 [buster] - adminer 4.7.1-1+deb10u1 CVE-2021-29625 [buster] - adminer 4.7.1-1+deb10u1 CVE-2021-32640 [buster] - node-ws 1.1.0+ds1.e6ddaae4-5+deb10u1 CVE-2021-25217 [buster] - isc-dhcp 4.4.1-2+deb10u1 CVE-2021-33560 [buster] - libgcrypt20 1.8.4-5+deb10u1 CVE-2021-31871 [buster] - klibc 2.0.6-1+deb10u1 CVE-2021-31872 [buster] - klibc 2.0.6-1+deb10u1 CVE-2021-31873 [buster] - klibc 2.0.6-1+deb10u1 CVE-2021-31874 [buster] - klibc 2.0.6-1+deb10u1 CVE-2020-16600 [buster] - mupdf 1.14.0+ds1-4+deb10u3 CVE-2021-3407 [buster] - mupdf 1.14.0+ds1-4+deb10u3 CVE-2019-15605 [buster] - http-parser 2.8.1-1+deb10u1 CVE-2021-20247 [buster] - isync 1.3.0-2.2~deb10u1 CVE-2021-3578 [buster] - isync 1.3.0-2.2~deb10u1 CVE-2021-33477 [buster] - eterm 0.9.6-5+deb10u1 CVE-2020-24977 [buster] - libxml2 2.9.4+dfsg1-7+deb10u2 CVE-2021-3516 [buster] - libxml2 2.9.4+dfsg1-7+deb10u2 CVE-2021-3517 [buster] - libxml2 2.9.4+dfsg1-7+deb10u2 CVE-2021-3518 [buster] - libxml2 2.9.4+dfsg1-7+deb10u2 CVE-2021-3537 [buster] - libxml2 2.9.4+dfsg1-7+deb10u2 CVE-2021-3541 [buster] - libxml2 2.9.4+dfsg1-7+deb10u2 CVE-2020-24586 [buster] - linux 4.19.194-1 CVE-2020-24587 [buster] - linux 4.19.194-1 CVE-2020-24588 [buster] - linux 4.19.194-1 CVE-2020-25670 [buster] - linux 4.19.194-1 CVE-2020-25671 [buster] - linux 4.19.194-1 CVE-2020-25672 [buster] - linux 4.19.194-1 CVE-2020-26139 [buster] - linux 4.19.194-1 CVE-2020-26147 [buster] - linux 4.19.194-1 CVE-2020-26558 [buster] - linux 4.19.194-1 CVE-2020-29374 [buster] - linux 4.19.194-1 CVE-2021-0129 [buster] - linux 4.19.194-1 CVE-2021-23133 [buster] - linux 4.19.194-1 CVE-2021-23134 [buster] - linux 4.19.194-1 CVE-2021-28688 [buster] - linux 4.19.194-1 CVE-2021-28964 [buster] - linux 4.19.194-1 CVE-2021-28971 [buster] - linux 4.19.194-1 CVE-2021-28972 [buster] - linux 4.19.194-1 CVE-2021-29154 [buster] - linux 4.19.194-1 CVE-2021-29155 [buster] - linux 4.19.194-1 CVE-2021-29264 [buster] - linux 4.19.194-1 CVE-2021-29647 [buster] - linux 4.19.194-1 CVE-2021-29650 [buster] - linux 4.19.194-1 CVE-2021-31829 [buster] - linux 4.19.194-1 CVE-2021-31916 [buster] - linux 4.19.194-1 CVE-2021-32399 [buster] - linux 4.19.194-1 CVE-2021-33034 [buster] - linux 4.19.194-1 CVE-2021-3483 [buster] - linux 4.19.194-1 CVE-2021-3506 [buster] - linux 4.19.194-1 CVE-2021-3564 [buster] - linux 4.19.194-1 CVE-2021-3573 [buster] - linux 4.19.194-1 CVE-2021-3587 [buster] - linux 4.19.194-1