ot Required] c74 (ubuntu20.04) =================================== Total: 93 (Critical:3 High:66 Medium:20 Low:4 ?:0) 0/93 Fixed, 67 poc, 0 exploits, cisa: 0, uscert: 3, jpcert: 0 alerts 556 installed +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-ID | CVSS | ATTACK | POC | ALERT | FIXED | PACKAGES | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2016-1585 | 9.8 | AV:N | | | unfixed | apparmor | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-0318 | 9.8 | AV:N | POC | | unfixed | vim | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-30767 | 9.8 | AV:N | POC | | unfixed | u-boot-tools | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2018-1000021 | 8.8 | AV:N | | | unfixed | git | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2021-39537 | 8.8 | AV:N | POC | | unfixed | libncurses6, libncursesw6, | | | | | | | | libtinfo6, ncurses-base, | | | | | | | | ncurses-bin, ncurses-term | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-0729 | 8.8 | AV:N | POC | | unfixed | vim | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-28391 | 8.8 | AV:N | POC | | unfixed | busybox-initramfs, | | | | | | | | busybox-static | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2020-17437 | 8.2 | AV:N | | CERT | unfixed | open-iscsi | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2016-2568 | 7.8 | AV:L | | | unfixed | policykit-1 | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2021-27097 | 7.8 | AV:N | | | unfixed | u-boot-tools | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2021-27138 | 7.8 | AV:N | | | unfixed | u-boot-tools | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2021-4192 | 7.8 | AV:N | POC | | unfixed | vim | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-0261 | 7.8 | AV:N | POC | | unfixed | vim | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-0351 | 7.8 | AV:L | POC | | unfixed | vim | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-0359 | 7.8 | AV:N | POC | | unfixed | vim | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-0361 | 7.8 | AV:N | POC | | unfixed | vim | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-0368 | 7.8 | AV:N | POC | | unfixed | vim | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-0392 | 7.8 | AV:N | POC | | unfixed | vim | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-0408 | 7.8 | AV:N | POC | | unfixed | vim | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-0413 | 7.8 | AV:N | POC | | unfixed | vim | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-0417 | 7.8 | AV:N | POC | | unfixed | vim | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-0443 | 7.8 | AV:N | POC | | unfixed | vim | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-0554 | 7.8 | AV:N | POC | | unfixed | vim | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-0572 | 7.8 | AV:N | POC | | unfixed | vim | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-0629 | 7.8 | AV:N | POC | | unfixed | vim | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-0685 | 7.8 | AV:N | POC | | unfixed | vim | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-1629 | 7.8 | AV:N | POC | | unfixed | vim | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-1720 | 7.8 | AV:N | POC | | unfixed | vim | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-1733 | 7.8 | AV:L | POC | | unfixed | vim | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-1735 | 7.8 | AV:N | POC | | unfixed | vim | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-1785 | 7.8 | AV:L | POC | | unfixed | vim | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-1796 | 7.8 | AV:N | POC | | unfixed | vim | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-1851 | 7.8 | AV:N | POC | | unfixed | vim | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-1898 | 7.8 | AV:N | POC | | unfixed | vim | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-1927 | 7.8 | AV:N | POC | | unfixed | vim | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-1942 | 7.8 | AV:N | POC | | unfixed | vim | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-1968 | 7.8 | AV:N | POC | | unfixed | vim | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-2124 | 7.8 | AV:N | POC | | unfixed | vim | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-2125 | 7.8 | AV:N | POC | | unfixed | vim | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-2126 | 7.8 | AV:N | POC | | unfixed | vim | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-2129 | 7.8 | AV:N | POC | | unfixed | vim | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-2175 | 7.8 | AV:N | POC | | unfixed | vim | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-2183 | 7.8 | AV:N | POC | | unfixed | vim | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-2206 | 7.8 | AV:N | POC | | unfixed | vim | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-2304 | 7.8 | AV:N | POC | | unfixed | vim | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-2343 | 7.8 | AV:N | POC | | unfixed | vim | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-2344 | 7.8 | AV:N | POC | | unfixed | vim | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-2345 | 7.8 | AV:N | POC | | unfixed | vim | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-2571 | 7.8 | AV:L | POC | | unfixed | vim | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-2581 | 7.8 | AV:L | POC | | unfixed | vim | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-2845 | 7.8 | AV:L | POC | | unfixed | vim | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-2849 | 7.8 | AV:L | POC | | unfixed | vim | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-2946 | 7.8 | AV:L | POC | | unfixed | vim | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-41973 | 7.8 | AV:L | POC | | unfixed | multipath-tools | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-41974 | 7.8 | AV:L | POC | | unfixed | multipath-tools | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-42800 | 7.8 | AV:L | | | unfixed | rsync, zlib1g | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2016-20013 | 7.5 | AV:N | POC | | unfixed | libc-bin, libc6, locales | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2017-11164 | 7.5 | AV:N | | | unfixed | libpcre3 | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2018-6952 | 7.5 | AV:N | | | unfixed | patch | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2020-13987 | 7.5 | AV:N | | CERT | unfixed | open-iscsi | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2020-13988 | 7.5 | AV:N | | CERT | unfixed | open-iscsi | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2021-33503 | 7.5 | AV:N | | | unfixed | python3-urllib3 | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2021-36222 | 7.5 | AV:N | | | unfixed | krb5-locales, | | | | | | | | libgssapi-krb5-2, | | | | | | | | libk5crypto3, libkrb5-3, | | | | | | | | libkrb5support0 | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-2309 | 7.5 | AV:N | POC | | unfixed | libxml2 | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-35737 | 7.5 | AV:N | POC | | unfixed | libsqlite3-0 | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2021-28861 | 7.4 | AV:N | | | unfixed | python3.8 | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2021-4166 | 7.1 | AV:N | POC | | unfixed | vim | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-29458 | 7.1 | AV:N | POC | | unfixed | libncurses6, libncursesw6, | | | | | | | | libtinfo6, ncurses-base, | | | | | | | | ncurses-bin, ncurses-term | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2021-41617 | 7.0 | AV:L | | | unfixed | openssh-client, | | | | | | | | openssh-server, | | | | | | | | openssh-sftp-server, ssh | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2020-10756 | 6.9 | AV:L | | | unfixed | slirp4netns | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2021-31879 | 6.9 | AV:N | | | unfixed | wget | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2021-37750 | 6.9 | AV:N | | | unfixed | krb5-locales, | | | | | | | | libgssapi-krb5-2, | | | | | | | | libk5crypto3, libkrb5-3, | | | | | | | | libkrb5support0 | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-0213 | 6.9 | AV:N | POC | | unfixed | vim | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-0319 | 6.9 | AV:N | POC | | unfixed | vim | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-0714 | 6.9 | AV:N | POC | | unfixed | vim | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-1674 | 6.9 | AV:N | POC | | unfixed | vim | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-2923 | 6.9 | AV:L | POC | | unfixed | vim | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-2980 | 6.9 | AV:L | POC | | unfixed | vim | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-3715 | 6.9 | | | | unfixed | bash | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-3821 | 6.9 | | | | unfixed | systemd | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2016-2781 | 6.5 | AV:L | | | unfixed | coreutils | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2020-14145 | 5.9 | AV:N | | | unfixed | openssh-client, | | | | | | | | openssh-server, | | | | | | | | openssh-sftp-server, ssh | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2019-6293 | 5.5 | AV:N | POC | | unfixed | libfl2 | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2021-4193 | 5.5 | AV:N | POC | | unfixed | vim | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2021-45261 | 5.5 | AV:N | POC | | unfixed | patch | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-39348 | 5.4 | AV:N | POC | | unfixed | python3-twisted, | | | | | | | | python3-twisted-bin | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2020-28493 | 5.3 | AV:N | POC | | unfixed | python3-jinja2 | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2013-4235 | 4.7 | AV:L | | | unfixed | login, passwd | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2021-3802 | 4.2 | AV:N | POC | | unfixed | udisks2 | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2009-5080 | 3.9 | AV:L | | | unfixed | groff-base | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2012-6655 | 3.9 | AV:L | POC | | unfixed | accountsservice | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-28653 | 3.9 | | | | unfixed | python3-problem-report | +------------------+------+--------+-----+-----------+---------+--------------------------------+ | CVE-2022-3219 | 3.9 | | | | unfixed | dirmngr, gnupg, gnupg-l10n, | | | | | | | | gnupg-utils, gpg, | | | | | | | | gpg-agent, gpg-wks-client, | | | | | | | | gpg-wks-server, gpgconf, | | | | | | | | gpgsm, gpgv | +------------------+------+--------+-----+-----------+---------+--------------------------------+