mysql (debian 10.10) - Trivy Report - 2021-09-22T10:42:18.386919104Z

debian
Package Vulnerability ID Severity Installed Version Fixed Version Links
apt CVE-2011-3374 LOW 1.8.2.3
bash CVE-2019-18276 HIGH 5.0-4
bsdutils CVE-2021-37600 MEDIUM 2.33.1-0.1
coreutils CVE-2016-2781 MEDIUM 8.30-3
coreutils CVE-2017-18018 MEDIUM 8.30-3
dirmngr CVE-2019-14855 HIGH 2.2.12-1+deb10u1
fdisk CVE-2021-37600 MEDIUM 2.33.1-0.1
gcc-8-base CVE-2018-12886 HIGH 8.3.0-6
gcc-8-base CVE-2019-15847 HIGH 8.3.0-6
gnupg CVE-2019-14855 HIGH 2.2.12-1+deb10u1
gnupg-l10n CVE-2019-14855 HIGH 2.2.12-1+deb10u1
gnupg-utils CVE-2019-14855 HIGH 2.2.12-1+deb10u1
gpg CVE-2019-14855 HIGH 2.2.12-1+deb10u1
gpg-agent CVE-2019-14855 HIGH 2.2.12-1+deb10u1
gpg-wks-client CVE-2019-14855 HIGH 2.2.12-1+deb10u1
gpg-wks-server CVE-2019-14855 HIGH 2.2.12-1+deb10u1
gpgconf CVE-2019-14855 HIGH 2.2.12-1+deb10u1
gpgsm CVE-2019-14855 HIGH 2.2.12-1+deb10u1
gpgv CVE-2019-14855 HIGH 2.2.12-1+deb10u1
krb5-locales CVE-2018-5709 HIGH 1.17-3+deb10u2
krb5-locales CVE-2021-37750 MEDIUM 1.17-3+deb10u2
krb5-locales CVE-2004-0971 LOW 1.17-3+deb10u2
libapt-pkg5.0 CVE-2011-3374 LOW 1.8.2.3
libblkid1 CVE-2021-37600 MEDIUM 2.33.1-0.1
libc-bin CVE-2019-1010022 CRITICAL 2.28-10
libc-bin CVE-2021-33574 CRITICAL 2.28-10
libc-bin CVE-2021-35942 CRITICAL 2.28-10
libc-bin CVE-2018-20796 HIGH 2.28-10
libc-bin CVE-2019-1010023 HIGH 2.28-10
libc-bin CVE-2019-9192 HIGH 2.28-10
libc-bin CVE-2020-1751 HIGH 2.28-10
libc-bin CVE-2020-1752 HIGH 2.28-10
libc-bin CVE-2020-6096 HIGH 2.28-10
libc-bin CVE-2021-3326 HIGH 2.28-10
libc-bin CVE-2010-4051 MEDIUM 2.28-10
libc-bin CVE-2010-4052 MEDIUM 2.28-10
libc-bin CVE-2010-4756 MEDIUM 2.28-10
libc-bin CVE-2016-10228 MEDIUM 2.28-10
libc-bin CVE-2019-1010024 MEDIUM 2.28-10
libc-bin CVE-2019-1010025 MEDIUM 2.28-10
libc-bin CVE-2019-25013 MEDIUM 2.28-10
libc-bin CVE-2020-10029 MEDIUM 2.28-10
libc-bin CVE-2020-27618 MEDIUM 2.28-10
libc-bin CVE-2019-19126 LOW 2.28-10
libc-bin CVE-2021-27645 LOW 2.28-10
libc6 CVE-2019-1010022 CRITICAL 2.28-10
libc6 CVE-2021-33574 CRITICAL 2.28-10
libc6 CVE-2021-35942 CRITICAL 2.28-10
libc6 CVE-2018-20796 HIGH 2.28-10
libc6 CVE-2019-1010023 HIGH 2.28-10
libc6 CVE-2019-9192 HIGH 2.28-10
libc6 CVE-2020-1751 HIGH 2.28-10
libc6 CVE-2020-1752 HIGH 2.28-10
libc6 CVE-2020-6096 HIGH 2.28-10
libc6 CVE-2021-3326 HIGH 2.28-10
libc6 CVE-2010-4051 MEDIUM 2.28-10
libc6 CVE-2010-4052 MEDIUM 2.28-10
libc6 CVE-2010-4756 MEDIUM 2.28-10
libc6 CVE-2016-10228 MEDIUM 2.28-10
libc6 CVE-2019-1010024 MEDIUM 2.28-10
libc6 CVE-2019-1010025 MEDIUM 2.28-10
libc6 CVE-2019-25013 MEDIUM 2.28-10
libc6 CVE-2020-10029 MEDIUM 2.28-10
libc6 CVE-2020-27618 MEDIUM 2.28-10
libc6 CVE-2019-19126 LOW 2.28-10
libc6 CVE-2021-27645 LOW 2.28-10
libfdisk1 CVE-2021-37600 MEDIUM 2.33.1-0.1
libgcc1 CVE-2018-12886 HIGH 8.3.0-6
libgcc1 CVE-2019-15847 HIGH 8.3.0-6
libgcrypt20 CVE-2018-6829 HIGH 1.8.4-5+deb10u1
libgcrypt20 CVE-2019-13627 MEDIUM 1.8.4-5+deb10u1
libgcrypt20 CVE-2021-40528 MEDIUM 1.8.4-5+deb10u1
libgnutls30 CVE-2011-3389 MEDIUM 3.6.7-4+deb10u7
libgssapi-krb5-2 CVE-2018-5709 HIGH 1.17-3+deb10u2
libgssapi-krb5-2 CVE-2021-37750 MEDIUM 1.17-3+deb10u2
libgssapi-krb5-2 CVE-2004-0971 LOW 1.17-3+deb10u2
libidn2-0 CVE-2019-12290 HIGH 2.0.5-1+deb10u1
libk5crypto3 CVE-2018-5709 HIGH 1.17-3+deb10u2
libk5crypto3 CVE-2021-37750 MEDIUM 1.17-3+deb10u2
libk5crypto3 CVE-2004-0971 LOW 1.17-3+deb10u2
libkrb5-3 CVE-2018-5709 HIGH 1.17-3+deb10u2
libkrb5-3 CVE-2021-37750 MEDIUM 1.17-3+deb10u2
libkrb5-3 CVE-2004-0971 LOW 1.17-3+deb10u2
libkrb5support0 CVE-2018-5709 HIGH 1.17-3+deb10u2
libkrb5support0 CVE-2021-37750 MEDIUM 1.17-3+deb10u2
libkrb5support0 CVE-2004-0971 LOW 1.17-3+deb10u2
libldap-2.4-2 CVE-2017-17740 HIGH 2.4.47+dfsg-3+deb10u6
libldap-2.4-2 CVE-2015-3276 MEDIUM 2.4.47+dfsg-3+deb10u6
libldap-2.4-2 CVE-2017-14159 MEDIUM 2.4.47+dfsg-3+deb10u6
libldap-2.4-2 CVE-2020-15719 MEDIUM 2.4.47+dfsg-3+deb10u6
libldap-common CVE-2017-17740 HIGH 2.4.47+dfsg-3+deb10u6
libldap-common CVE-2015-3276 MEDIUM 2.4.47+dfsg-3+deb10u6
libldap-common CVE-2017-14159 MEDIUM 2.4.47+dfsg-3+deb10u6
libldap-common CVE-2020-15719 MEDIUM 2.4.47+dfsg-3+deb10u6
liblz4-1 CVE-2019-17543 HIGH 1.8.3-1+deb10u1
libmount1 CVE-2021-37600 MEDIUM 2.33.1-0.1
libncurses6 CVE-2021-39537 UNKNOWN 6.1+20181013-2+deb10u2
libncursesw6 CVE-2021-39537 UNKNOWN 6.1+20181013-2+deb10u2
libpcre3 CVE-2017-11164 HIGH 2:8.39-12
libpcre3 CVE-2017-7245 HIGH 2:8.39-12
libpcre3 CVE-2017-7246 HIGH 2:8.39-12
libpcre3 CVE-2019-20838 HIGH 2:8.39-12
libpcre3 CVE-2017-16231 MEDIUM 2:8.39-12
libpcre3 CVE-2020-14155 MEDIUM 2:8.39-12
libperl5.28 CVE-2011-4116 HIGH 5.28.1-6+deb10u1
libseccomp2 CVE-2019-9893 CRITICAL 2.3.3-4
libsepol1 CVE-2021-36084 LOW 2.8-1
libsepol1 CVE-2021-36085 LOW 2.8-1
libsepol1 CVE-2021-36086 LOW 2.8-1
libsepol1 CVE-2021-36087 LOW 2.8-1
libsmartcols1 CVE-2021-37600 MEDIUM 2.33.1-0.1
libsqlite3-0 CVE-2020-11656 CRITICAL 3.27.2-3+deb10u1
libsqlite3-0 CVE-2019-19244 HIGH 3.27.2-3+deb10u1
libsqlite3-0 CVE-2019-19603 HIGH 3.27.2-3+deb10u1
libsqlite3-0 CVE-2021-36690 HIGH 3.27.2-3+deb10u1
libsqlite3-0 CVE-2019-19645 MEDIUM 3.27.2-3+deb10u1
libsqlite3-0 CVE-2019-19924 MEDIUM 3.27.2-3+deb10u1
libsqlite3-0 CVE-2020-13631 MEDIUM 3.27.2-3+deb10u1
libssl1.1 CVE-2007-6755 MEDIUM 1.1.1d-0+deb10u7
libssl1.1 CVE-2010-0928 MEDIUM 1.1.1d-0+deb10u7
libstdc++6 CVE-2018-12886 HIGH 8.3.0-6
libstdc++6 CVE-2019-15847 HIGH 8.3.0-6
libsystemd0 CVE-2019-3843 HIGH 241-7~deb10u8
libsystemd0 CVE-2019-3844 HIGH 241-7~deb10u8
libsystemd0 CVE-2020-13529 MEDIUM 241-7~deb10u8
libsystemd0 CVE-2020-13776 MEDIUM 241-7~deb10u8
libsystemd0 CVE-2013-4392 LOW 241-7~deb10u8
libsystemd0 CVE-2019-20386 LOW 241-7~deb10u8
libtasn1-6 CVE-2018-1000654 MEDIUM 4.13-3
libtinfo6 CVE-2021-39537 UNKNOWN 6.1+20181013-2+deb10u2
libudev1 CVE-2019-3843 HIGH 241-7~deb10u8
libudev1 CVE-2019-3844 HIGH 241-7~deb10u8
libudev1 CVE-2020-13529 MEDIUM 241-7~deb10u8
libudev1 CVE-2020-13776 MEDIUM 241-7~deb10u8
libudev1 CVE-2013-4392 LOW 241-7~deb10u8
libudev1 CVE-2019-20386 LOW 241-7~deb10u8
libuuid1 CVE-2021-37600 MEDIUM 2.33.1-0.1
login CVE-2019-19882 HIGH 1:4.5-1.1
login CVE-2007-5686 MEDIUM 1:4.5-1.1
login CVE-2013-4235 MEDIUM 1:4.5-1.1
login CVE-2018-7169 MEDIUM 1:4.5-1.1
mount CVE-2021-37600 MEDIUM 2.33.1-0.1
ncurses-base CVE-2021-39537 UNKNOWN 6.1+20181013-2+deb10u2
ncurses-bin CVE-2021-39537 UNKNOWN 6.1+20181013-2+deb10u2
openssl CVE-2007-6755 MEDIUM 1.1.1d-0+deb10u7
openssl CVE-2010-0928 MEDIUM 1.1.1d-0+deb10u7
passwd CVE-2019-19882 HIGH 1:4.5-1.1
passwd CVE-2007-5686 MEDIUM 1:4.5-1.1
passwd CVE-2013-4235 MEDIUM 1:4.5-1.1
passwd CVE-2018-7169 MEDIUM 1:4.5-1.1
perl CVE-2011-4116 HIGH 5.28.1-6+deb10u1
perl-base CVE-2011-4116 HIGH 5.28.1-6+deb10u1
perl-modules-5.28 CVE-2011-4116 HIGH 5.28.1-6+deb10u1
pwgen CVE-2013-4441 CRITICAL 2.08-1
tar CVE-2005-2541 HIGH 1.30+dfsg-6
tar CVE-2019-9923 HIGH 1.30+dfsg-6
tar CVE-2021-20193 MEDIUM 1.30+dfsg-6
util-linux CVE-2021-37600 MEDIUM 2.33.1-0.1