From 03cbfcf53bef5e299c943147aa8a7c071bcb0036 Mon Sep 17 00:00:00 2001 From: TrueCharts-Bot Date: Sun, 5 Dec 2021 23:30:29 +0000 Subject: [PATCH] Commit new App releases for TrueCharts Signed-off-by: TrueCharts-Bot --- stable/fireflyiii/13.0.10/CHANGELOG.md | 99 + .../5.0.10 => fireflyiii/13.0.10}/CONFIG.md | 0 stable/fireflyiii/13.0.10/Chart.lock | 9 + stable/fireflyiii/13.0.10/Chart.yaml | 32 + stable/fireflyiii/13.0.10/README.md | 38 + stable/fireflyiii/13.0.10/app-readme.md | 3 + .../13.0.10}/charts/common-8.9.13.tgz | Bin .../13.0.10}/charts/postgresql-6.0.22.tgz | Bin stable/fireflyiii/13.0.10/helm-values.md | 42 + stable/fireflyiii/13.0.10/ix_values.yaml | 59 + stable/fireflyiii/13.0.10/questions.yaml | 1852 +++++++++++++++++ stable/fireflyiii/13.0.10/security.md | 1259 +++++++++++ .../fireflyiii/13.0.10/templates/common.yaml | 5 + .../5.0.10 => fireflyiii/13.0.10}/values.yaml | 0 stable/gitea/{5.0.10 => 5.0.11}/CHANGELOG.md | 18 +- .../{grocy/9.0.18 => gitea/5.0.11}/CONFIG.md | 0 stable/gitea/{5.0.10 => 5.0.11}/Chart.lock | 2 +- stable/gitea/{5.0.10 => 5.0.11}/Chart.yaml | 2 +- stable/gitea/{5.0.10 => 5.0.11}/README.md | 0 stable/gitea/{5.0.10 => 5.0.11}/app-readme.md | 0 .../5.0.11}/charts/common-8.9.13.tgz | Bin .../charts/memcached-1.0.25.tgz | Bin .../gitea/5.0.11/charts/postgresql-6.0.22.tgz | Bin 0 -> 71771 bytes .../{5.0.10 => 5.0.11}/ci/basic-values.yaml | 0 .../{5.0.10 => 5.0.11}/ci/ingress-values.yaml | 0 .../gitea/{5.0.10 => 5.0.11}/helm-values.md | 2 +- .../gitea/{5.0.10 => 5.0.11}/ix_values.yaml | 2 +- .../gitea/{5.0.10 => 5.0.11}/questions.yaml | 0 stable/gitea/{5.0.10 => 5.0.11}/security.md | 11 +- .../templates/_configmap.tpl | 0 .../{5.0.10 => 5.0.11}/templates/_secrets.tpl | 0 .../{5.0.10 => 5.0.11}/templates/common.yaml | 0 .../9.0.18 => gitea/5.0.11}/values.yaml | 0 stable/grocy/{9.0.18 => 9.0.19}/CHANGELOG.md | 18 +- stable/grocy/9.0.19/CONFIG.md | 8 + stable/grocy/{9.0.18 => 9.0.19}/Chart.lock | 2 +- stable/grocy/{9.0.18 => 9.0.19}/Chart.yaml | 2 +- stable/grocy/{9.0.18 => 9.0.19}/README.md | 0 stable/grocy/{9.0.18 => 9.0.19}/app-readme.md | 0 stable/grocy/9.0.19/charts/common-8.9.13.tgz | Bin 0 -> 37737 bytes .../grocy/{9.0.18 => 9.0.19}/helm-values.md | 0 .../grocy/{9.0.18 => 9.0.19}/ix_values.yaml | 3 +- .../grocy/{9.0.18 => 9.0.19}/questions.yaml | 0 stable/grocy/{9.0.18 => 9.0.19}/security.md | 0 .../{9.0.18 => 9.0.19}/templates/common.yaml | 0 stable/grocy/9.0.19/values.yaml | 0 46 files changed, 3438 insertions(+), 30 deletions(-) create mode 100644 stable/fireflyiii/13.0.10/CHANGELOG.md rename stable/{gitea/5.0.10 => fireflyiii/13.0.10}/CONFIG.md (100%) create mode 100644 stable/fireflyiii/13.0.10/Chart.lock create mode 100644 stable/fireflyiii/13.0.10/Chart.yaml create mode 100644 stable/fireflyiii/13.0.10/README.md create mode 100644 stable/fireflyiii/13.0.10/app-readme.md rename stable/{gitea/5.0.10 => fireflyiii/13.0.10}/charts/common-8.9.13.tgz (100%) rename stable/{gitea/5.0.10 => fireflyiii/13.0.10}/charts/postgresql-6.0.22.tgz (100%) create mode 100644 stable/fireflyiii/13.0.10/helm-values.md create mode 100644 stable/fireflyiii/13.0.10/ix_values.yaml create mode 100644 stable/fireflyiii/13.0.10/questions.yaml create mode 100644 stable/fireflyiii/13.0.10/security.md create mode 100644 stable/fireflyiii/13.0.10/templates/common.yaml rename stable/{gitea/5.0.10 => fireflyiii/13.0.10}/values.yaml (100%) rename stable/gitea/{5.0.10 => 5.0.11}/CHANGELOG.md (92%) rename stable/{grocy/9.0.18 => gitea/5.0.11}/CONFIG.md (100%) rename stable/gitea/{5.0.10 => 5.0.11}/Chart.lock (87%) rename stable/gitea/{5.0.10 => 5.0.11}/Chart.yaml (98%) rename stable/gitea/{5.0.10 => 5.0.11}/README.md (100%) rename stable/gitea/{5.0.10 => 5.0.11}/app-readme.md (100%) rename stable/{grocy/9.0.18 => gitea/5.0.11}/charts/common-8.9.13.tgz (100%) rename stable/gitea/{5.0.10 => 5.0.11}/charts/memcached-1.0.25.tgz (100%) create mode 100644 stable/gitea/5.0.11/charts/postgresql-6.0.22.tgz rename stable/gitea/{5.0.10 => 5.0.11}/ci/basic-values.yaml (100%) rename stable/gitea/{5.0.10 => 5.0.11}/ci/ingress-values.yaml (100%) rename stable/gitea/{5.0.10 => 5.0.11}/helm-values.md (97%) rename stable/gitea/{5.0.10 => 5.0.11}/ix_values.yaml (96%) rename stable/gitea/{5.0.10 => 5.0.11}/questions.yaml (100%) rename stable/gitea/{5.0.10 => 5.0.11}/security.md (99%) rename stable/gitea/{5.0.10 => 5.0.11}/templates/_configmap.tpl (100%) rename stable/gitea/{5.0.10 => 5.0.11}/templates/_secrets.tpl (100%) rename stable/gitea/{5.0.10 => 5.0.11}/templates/common.yaml (100%) rename stable/{grocy/9.0.18 => gitea/5.0.11}/values.yaml (100%) rename stable/grocy/{9.0.18 => 9.0.19}/CHANGELOG.md (92%) create mode 100644 stable/grocy/9.0.19/CONFIG.md rename stable/grocy/{9.0.18 => 9.0.19}/Chart.lock (78%) rename stable/grocy/{9.0.18 => 9.0.19}/Chart.yaml (97%) rename stable/grocy/{9.0.18 => 9.0.19}/README.md (100%) rename stable/grocy/{9.0.18 => 9.0.19}/app-readme.md (100%) create mode 100644 stable/grocy/9.0.19/charts/common-8.9.13.tgz rename stable/grocy/{9.0.18 => 9.0.19}/helm-values.md (100%) rename stable/grocy/{9.0.18 => 9.0.19}/ix_values.yaml (99%) rename stable/grocy/{9.0.18 => 9.0.19}/questions.yaml (100%) rename stable/grocy/{9.0.18 => 9.0.19}/security.md (100%) rename stable/grocy/{9.0.18 => 9.0.19}/templates/common.yaml (100%) create mode 100644 stable/grocy/9.0.19/values.yaml diff --git a/stable/fireflyiii/13.0.10/CHANGELOG.md b/stable/fireflyiii/13.0.10/CHANGELOG.md new file mode 100644 index 00000000000..bff95f745f4 --- /dev/null +++ b/stable/fireflyiii/13.0.10/CHANGELOG.md @@ -0,0 +1,99 @@ +# Changelog
+ + + +### [fireflyiii-13.0.10](https://github.com/truecharts/apps/compare/fireflyiii-13.0.9...fireflyiii-13.0.10) (2021-12-05) + +#### Chore + +* fix some remaining issues after refactor work + + + + +### fireflyiii-13.0.9 (2021-12-05) + +#### Chore + +* bump apps to generate security page +* move all container references to TCCR ([#1448](https://github.com/truecharts/apps/issues/1448)) +* update non-major deps helm releases ([#1471](https://github.com/truecharts/apps/issues/1471)) +* update non-major deps helm releases ([#1468](https://github.com/truecharts/apps/issues/1468)) +* update non-major deps helm releases ([#1453](https://github.com/truecharts/apps/issues/1453)) +* update non-major ([#1449](https://github.com/truecharts/apps/issues/1449)) +* update non-major deps helm releases ([#1432](https://github.com/truecharts/apps/issues/1432)) + +#### Fix + +* fix typo in theme selection ([#1428](https://github.com/truecharts/apps/issues/1428)) + + + + +### [fireflyiii-13.0.8](https://github.com/truecharts/apps/compare/fireflyiii-13.0.7...fireflyiii-13.0.8) (2021-12-05) + +#### Chore + +* update non-major deps helm releases ([#1468](https://github.com/truecharts/apps/issues/1468)) + + + + +### [fireflyiii-13.0.7](https://github.com/truecharts/apps/compare/fireflyiii-13.0.6...fireflyiii-13.0.7) (2021-12-04) + +#### Chore + +* bump apps to generate security page + + + + +### [fireflyiii-13.0.6](https://github.com/truecharts/apps/compare/fireflyiii-13.0.5...fireflyiii-13.0.6) (2021-12-04) + +#### Chore + +* update non-major deps helm releases ([#1453](https://github.com/truecharts/apps/issues/1453)) + + + + +### [fireflyiii-13.0.5](https://github.com/truecharts/apps/compare/fireflyiii-13.0.4...fireflyiii-13.0.5) (2021-12-03) + +#### Chore + +* move all container references to TCCR ([#1448](https://github.com/truecharts/apps/issues/1448)) +* update non-major ([#1449](https://github.com/truecharts/apps/issues/1449)) + + + + +### [fireflyiii-13.0.4](https://github.com/truecharts/apps/compare/fireflyiii-13.0.3...fireflyiii-13.0.4) (2021-11-30) + +#### Chore + +* update non-major deps helm releases ([#1432](https://github.com/truecharts/apps/issues/1432)) + +#### Fix + +* move conflicting ports to 10xxx range ([#1415](https://github.com/truecharts/apps/issues/1415)) + + + + +### [fireflyiii-13.0.3](https://github.com/truecharts/apps/compare/fireflyiii-13.0.2...fireflyiii-13.0.3) (2021-11-23) + +#### Chore + +* update non-major deps helm releases ([#1386](https://github.com/truecharts/apps/issues/1386)) + + + + +### [fireflyiii-13.0.2](https://github.com/truecharts/apps/compare/fireflyiii-13.0.1...fireflyiii-13.0.2) (2021-11-22) + +#### Chore + +* update non-major deps helm releases ([#1383](https://github.com/truecharts/apps/issues/1383)) + + + diff --git a/stable/gitea/5.0.10/CONFIG.md b/stable/fireflyiii/13.0.10/CONFIG.md similarity index 100% rename from stable/gitea/5.0.10/CONFIG.md rename to stable/fireflyiii/13.0.10/CONFIG.md diff --git a/stable/fireflyiii/13.0.10/Chart.lock b/stable/fireflyiii/13.0.10/Chart.lock new file mode 100644 index 00000000000..98537ad52d9 --- /dev/null +++ b/stable/fireflyiii/13.0.10/Chart.lock @@ -0,0 +1,9 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.13 +- name: postgresql + repository: https://truecharts.org/ + version: 6.0.22 +digest: sha256:196a5a5d735b1866181c4d42cdb0c31dfde7dcec6339a60f648a80352e834a1d +generated: "2021-12-05T23:27:58.633876685Z" diff --git a/stable/fireflyiii/13.0.10/Chart.yaml b/stable/fireflyiii/13.0.10/Chart.yaml new file mode 100644 index 00000000000..00842d92a02 --- /dev/null +++ b/stable/fireflyiii/13.0.10/Chart.yaml @@ -0,0 +1,32 @@ +apiVersion: v2 +appVersion: "5.6.5" +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.13 +- condition: postgresql.enabled + name: postgresql + repository: https://truecharts.org/ + version: 6.0.22 +deprecated: false +description: A free and open source personal finance manager +home: https://github.com/firefly-iii/firefly-iii/ +icon: https://www.firefly-iii.org/assets/logo/color.png +keywords: +- fireflyiii +- finacial +kubeVersion: '>=1.16.0-0' +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +name: fireflyiii +sources: +- https://github.com/firefly-iii/firefly-iii/ +type: application +version: 13.0.10 +annotations: + truecharts.org/catagories: | + - finacial + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/stable/fireflyiii/13.0.10/README.md b/stable/fireflyiii/13.0.10/README.md new file mode 100644 index 00000000000..9efb555ba0f --- /dev/null +++ b/stable/fireflyiii/13.0.10/README.md @@ -0,0 +1,38 @@ +# Introduction + +A free and open source personal finance manager + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://truecharts.org/ | postgresql | 6.0.22 | +| https://truecharts.org | common | 8.9.13 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). + +## Uninstalling the Chart + +To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/stable/fireflyiii/13.0.10/app-readme.md b/stable/fireflyiii/13.0.10/app-readme.md new file mode 100644 index 00000000000..cc381c8e1e8 --- /dev/null +++ b/stable/fireflyiii/13.0.10/app-readme.md @@ -0,0 +1,3 @@ +A free and open source personal finance manager + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/gitea/5.0.10/charts/common-8.9.13.tgz b/stable/fireflyiii/13.0.10/charts/common-8.9.13.tgz similarity index 100% rename from stable/gitea/5.0.10/charts/common-8.9.13.tgz rename to stable/fireflyiii/13.0.10/charts/common-8.9.13.tgz diff --git a/stable/gitea/5.0.10/charts/postgresql-6.0.22.tgz b/stable/fireflyiii/13.0.10/charts/postgresql-6.0.22.tgz similarity index 100% rename from stable/gitea/5.0.10/charts/postgresql-6.0.22.tgz rename to stable/fireflyiii/13.0.10/charts/postgresql-6.0.22.tgz diff --git a/stable/fireflyiii/13.0.10/helm-values.md b/stable/fireflyiii/13.0.10/helm-values.md new file mode 100644 index 00000000000..a858cb30757 --- /dev/null +++ b/stable/fireflyiii/13.0.10/helm-values.md @@ -0,0 +1,42 @@ +# Default Helm-Values + +TrueCharts is primarily build to supply TrueNAS SCALE Apps. +However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. + +Most of our Apps also consume our "common" Helm Chart. +If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. +You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. + +## Values + +| Key | Type | Default | Description | +|-----|------|---------|-------------| +| env.APP_KEY | string | `"AGcfkCUS233ZWmBXztYbdyCs2u7kkz55"` | | +| env.DB_CONNECTION | string | `"pgsql"` | | +| env.DB_DATABASE | string | `"firefly"` | | +| env.DB_PORT | int | `5432` | | +| env.DB_USERNAME | string | `"firefly"` | | +| envValueFrom.DB_HOST.secretKeyRef.key | string | `"plainhost"` | | +| envValueFrom.DB_HOST.secretKeyRef.name | string | `"dbcreds"` | | +| envValueFrom.DB_PASSWORD.secretKeyRef.key | string | `"postgresql-password"` | | +| envValueFrom.DB_PASSWORD.secretKeyRef.name | string | `"dbcreds"` | | +| image.pullPolicy | string | `"IfNotPresent"` | | +| image.repository | string | `"tccr.io/truecharts/fireflyiii-core"` | | +| image.tag | string | `"v5.6.5@sha256:fe75d9df1daf62871eccb976643ff393ed1bd402b61baa0f17f7ad5289697264"` | | +| persistence.data.enabled | bool | `true` | | +| persistence.data.mountPath | string | `"/var/www/html/storage/upload"` | | +| podSecurityContext.runAsGroup | int | `0` | | +| podSecurityContext.runAsUser | int | `0` | | +| postgresql.enabled | bool | `true` | | +| postgresql.existingSecret | string | `"dbcreds"` | | +| postgresql.postgresqlDatabase | string | `"firefly"` | | +| postgresql.postgresqlUsername | string | `"firefly"` | | +| probes.liveness.path | string | `"/login"` | | +| probes.readiness.path | string | `"/login"` | | +| probes.startup.path | string | `"/login"` | | +| securityContext.readOnlyRootFilesystem | bool | `false` | | +| securityContext.runAsNonRoot | bool | `false` | | +| service.main.ports.main.port | int | `10082` | | +| service.main.ports.main.targetPort | int | `8080` | | + +All Rights Reserved - The TrueCharts Project diff --git a/stable/fireflyiii/13.0.10/ix_values.yaml b/stable/fireflyiii/13.0.10/ix_values.yaml new file mode 100644 index 00000000000..7b5a662f836 --- /dev/null +++ b/stable/fireflyiii/13.0.10/ix_values.yaml @@ -0,0 +1,59 @@ +image: + repository: tccr.io/truecharts/fireflyiii-core + pullPolicy: IfNotPresent + tag: v5.6.5@sha256:fe75d9df1daf62871eccb976643ff393ed1bd402b61baa0f17f7ad5289697264 + +securityContext: + readOnlyRootFilesystem: false + runAsNonRoot: false + +podSecurityContext: + runAsUser: 0 + runAsGroup: 0 + +service: + main: + ports: + main: + port: 10082 + targetPort: 8080 + +probes: + liveness: + path: "/login" + + readiness: + path: "/login" + + startup: + path: "/login" + +env: + DB_USERNAME: firefly + DB_DATABASE: firefly + DB_CONNECTION: pgsql + DB_PORT: 5432 + APP_KEY: AGcfkCUS233ZWmBXztYbdyCs2u7kkz55 + +envValueFrom: + DB_HOST: + secretKeyRef: + name: dbcreds + key: plainhost + DB_PASSWORD: + secretKeyRef: + name: dbcreds + key: postgresql-password + +persistence: + data: + enabled: true + mountPath: "/var/www/html/storage/upload" + + +# Enabled postgres +postgresql: + enabled: true + existingSecret: "dbcreds" + postgresqlUsername: firefly + postgresqlDatabase: firefly diff --git a/stable/fireflyiii/13.0.10/questions.yaml b/stable/fireflyiii/13.0.10/questions.yaml new file mode 100644 index 00000000000..9f109ef3091 --- /dev/null +++ b/stable/fireflyiii/13.0.10/questions.yaml @@ -0,0 +1,1852 @@ +groups: + - name: "Container Image" + description: "Image to be used for container" + - name: "Controller" + description: "Configure workload deployment" + - name: "Container Configuration" + description: "additional container configuration" + - name: "App Configuration" + description: "App specific config options" + - name: "Networking and Services" + description: "Configure Network and Services for container" + - name: "Storage and Persistence" + description: "Persist and share data that is separate from the container" + - name: "Ingress" + description: "Ingress Configuration" + - name: "Security and Permissions" + description: "Configure security context and permissions" + - name: "Resources and Devices" + description: "Specify resources/devices to be allocated to workload" + - name: "Middlewares" + description: "Traefik Middlewares" + - name: "Metrics" + description: "Metrics" + - name: "Addons" + description: "Addon Configuration" + - name: "Advanced" + description: "Advanced Configuration" +portals: + web_portal: + protocols: + - "$kubernetes-resource_configmap_portal_protocol" + host: + - "$kubernetes-resource_configmap_portal_host" + ports: + - "$kubernetes-resource_configmap_portal_port" +questions: + - variable: portal + group: "Container Image" + label: "Configure Portal Button" + schema: + type: dict + hidden: true + attrs: + - variable: enabled + label: "Enable" + description: "enable the portal button" + schema: + hidden: true + editable: false + type: boolean + default: true + - variable: global + label: "global settings" + group: "Controller" + schema: + type: dict + hidden: true + attrs: + - variable: isSCALE + label: "flag this is SCALE" + schema: + type: boolean + default: true + hidden: true + - variable: controller + group: "Controller" + label: "" + schema: + type: dict + attrs: + - variable: advanced + label: "Show Advanced Controller Settings" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: type + description: "Please specify type of workload to deploy" + label: "(Advanced) Controller Type" + schema: + type: string + default: "deployment" + required: true + enum: + - value: "deployment" + description: "Deployment" + - value: "statefulset" + description: "Statefulset" + - value: "daemonset" + description: "Daemonset" + - variable: replicas + description: "Number of desired pod replicas" + label: "Desired Replicas" + schema: + type: int + default: 1 + required: true + - variable: strategy + description: "Please specify type of workload to deploy" + label: "(Advanced) Update Strategy" + schema: + type: string + default: "Recreate" + required: true + enum: + - value: "Recreate" + description: "Recreate: Kill existing pods before creating new ones" + - value: "RollingUpdate" + description: "RollingUpdate: Create new pods and then kill old ones" + - value: "OnDelete" + description: "(Legacy) OnDelete: ignore .spec.template changes" + - variable: expert + label: "Show Expert Configuration Options" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: extraArgs + label: "Extra Args" + schema: + type: list + default: [] + items: + - variable: argItem + label: "Arg" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: labelsList + label: "Controller Labels" + schema: + type: list + default: [] + items: + - variable: labelItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: annotationsList + label: " Controller Annotations" + schema: + type: list + default: [] + items: + - variable: annotationItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + # Docker specific env + - variable: env + group: "Container Configuration" + label: "Image Environment" + schema: + type: dict + attrs: + - variable: TZ + label: "Timezone" + schema: + type: string + default: "Etc/UTC" + $ref: + - "definitions/timezone" + - variable: UMASK + label: "UMASK" + description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" + schema: + type: string + default: "002" + - variable: APP_KEY + label: "App Key" + description: "Your unique 32 application character key" + schema: + type: string + default: "" + min_length: 32 + max_length: 32 + valid_chars: '[a-zA-Z0-9!@#$%^&*?]{32}' + required: true + + - variable: envList + label: "Image environment" + group: "Container Configuration" + schema: + type: list + default: [] + items: + - variable: envItem + label: "Environment Variable" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: expertpodconf + group: "Container Configuration" + label: "Show Expert Config" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: termination + group: "Container Configuration" + label: "Termination settings" + schema: + type: dict + attrs: + - variable: gracePeriodSeconds + label: "Grace Period Seconds" + schema: + type: int + default: 10 + - variable: podLabelsList + group: "Container Configuration" + label: "Pod Labels" + schema: + type: list + default: [] + items: + - variable: podLabelItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: podAnnotationsList + group: "Container Configuration" + label: "Pod Annotations" + schema: + type: list + default: [] + items: + - variable: podAnnotationItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: service + group: "Networking and Services" + label: "Configure Service(s)" + schema: + type: dict + attrs: + - variable: main + label: "Main Service" + description: "The Primary service on which the healthcheck runs, often the webUI" + schema: + type: dict + attrs: + - variable: enabled + label: "Enable the service" + schema: + type: boolean + default: true + hidden: true + - variable: type + label: "Service Type" + description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" + schema: + type: string + default: "Simple" + enum: + - value: "Simple" + description: "Simple" + - value: "ClusterIP" + description: "ClusterIP" + - value: "NodePort" + description: "NodePort (Advanced)" + - value: "LoadBalancer" + description: "LoadBalancer (Advanced)" + - variable: loadBalancerIP + label: "LoadBalancer IP" + description: "LoadBalancerIP" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: string + default: "" + - variable: externalIPs + label: "External IP's" + description: "External IP's" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: list + default: [] + items: + - variable: externalIP + label: "External IP" + schema: + type: string + - variable: ports + label: "Service's Port(s) Configuration" + schema: + type: dict + attrs: + - variable: main + label: "Main Service Port Configuration" + schema: + type: dict + attrs: + - variable: port + label: "Port" + description: "This port exposes the container port on the service" + schema: + type: int + default: 10082 + editable: true + required: true + - variable: advanced + label: "Show Advanced settings" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: protocol + label: "Port Type" + schema: + type: string + default: "HTTP" + enum: + - value: HTTP + description: "HTTP" + - value: "HTTPS" + description: "HTTPS" + - value: TCP + description: "TCP" + - value: "UDP" + description: "UDP" + - variable: nodePort + label: "Node Port (Optional)" + description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" + schema: + type: int + min: 9000 + max: 65535 + - variable: targetPort + label: "Target Port" + description: "The internal(!) port on the container the Application runs on" + schema: + type: int + default: 8080 + + - variable: serviceexpert + group: "Networking and Services" + label: "Show Expert Config" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: hostNetwork + group: "Networking and Services" + label: "Host-Networking (Complicated)" + schema: + type: boolean + default: false + + - variable: dnsPolicy + group: "Networking and Services" + label: "dnsPolicy" + schema: + type: string + default: "" + enum: + - value: "" + description: "Default" + - value: "ClusterFirst" + description: "ClusterFirst" + - value: "ClusterFirstWithHostNet" + description: "ClusterFirstWithHostNet" + - value: "None" + description: "None" + + - variable: dnsConfig + label: "DNS Configuration" + group: "Networking and Services" + description: "Specify custom DNS configuration which will be applied to the pod" + schema: + type: dict + attrs: + - variable: nameservers + label: "Nameservers" + schema: + default: [] + type: list + items: + - variable: nameserver + label: "Nameserver" + schema: + type: string + - variable: options + label: "options" + schema: + default: [] + type: list + items: + - variable: option + label: "Option Entry" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: searches + label: "Searches" + schema: + default: [] + type: list + items: + - variable: search + label: "Search Entry" + schema: + type: string + + - variable: serviceList + label: "Add Manual Custom Services" + group: "Networking and Services" + schema: + type: list + default: [] + items: + - variable: serviceListEntry + label: "Custom Service" + schema: + type: dict + attrs: + - variable: enabled + label: "Enable the service" + schema: + type: boolean + default: true + hidden: true + - variable: name + label: "Name" + schema: + type: string + default: "" + - variable: type + label: "Service Type" + description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" + schema: + type: string + default: "Simple" + enum: + - value: "Simple" + description: "Simple" + - value: "NodePort" + description: "NodePort" + - value: "ClusterIP" + description: "ClusterIP" + - value: "LoadBalancer" + description: "LoadBalancer" + - variable: loadBalancerIP + label: "LoadBalancer IP" + description: "LoadBalancerIP" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: string + default: "" + - variable: externalIPs + label: "External IP's" + description: "External IP's" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: list + default: [] + items: + - variable: externalIP + label: "External IP" + schema: + type: string + - variable: portsList + label: "Additional Service Ports" + schema: + type: list + default: [] + items: + - variable: portsListEntry + label: "Custom ports" + schema: + type: dict + attrs: + - variable: enabled + label: "Enable the port" + schema: + type: boolean + default: true + hidden: true + - variable: name + label: "Port Name" + schema: + type: string + default: "" + - variable: protocol + label: "Port Type" + schema: + type: string + default: "TCP" + enum: + - value: HTTP + description: "HTTP" + - value: "HTTPS" + description: "HTTPS" + - value: TCP + description: "TCP" + - value: "UDP" + description: "UDP" + - variable: targetPort + label: "Target Port" + description: "This port exposes the container port on the service" + schema: + type: int + required: true + - variable: port + label: "Container Port" + schema: + type: int + required: true + - variable: nodePort + label: "Node Port (Optional)" + description: "This port gets exposed to the node. Only considered when service type is NodePort" + schema: + type: int + min: 9000 + max: 65535 + + - variable: persistence + label: "Integrated Persistent Storage" + description: "Integrated Persistent Storage" + group: "Storage and Persistence" + schema: + type: dict + attrs: + - variable: data + label: "App Config Storage" + description: "Stores the Application Configuration." + schema: + type: dict + attrs: + - variable: enabled + label: "Enable the storage" + schema: + type: boolean + default: true + hidden: true + - variable: type + label: "Type of Storage" + description: "Sets the persistence type, Anything other than PVC could break rollback!" + schema: + type: string + default: "simplePVC" + enum: + - value: "simplePVC" + description: "PVC (simple)" + - value: "simpleHP" + description: "HostPath (simple)" + - value: "emptyDir" + description: "emptyDir" + - value: "pvc" + description: "pvc" + - value: "hostPath" + description: "hostPath" + - variable: setPermissionsSimple + label: "Automatic Permissions" + description: "Automatically set permissions on install" + schema: + show_if: [["type", "=", "simpleHP"]] + type: boolean + default: true + - variable: setPermissions + label: "Automatic Permissions" + description: "Automatically set permissions on install" + schema: + show_if: [["type", "=", "hostPath"]] + type: boolean + default: true + - variable: readOnly + label: "readOnly" + schema: + type: boolean + default: false + - variable: hostPathSimple + label: "hostPath" + description: "Path inside the container the storage is mounted" + schema: + show_if: [["type", "=", "simpleHP"]] + type: hostpath + - variable: hostPath + label: "hostPath" + description: "Path inside the container the storage is mounted" + schema: + show_if: [["type", "=", "hostPath"]] + type: hostpath + - variable: mountPath + label: "mountPath" + description: "Path inside the container the storage is mounted" + schema: + type: string + default: "/var/www/html/storage/upload" + hidden: true + valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' + - variable: medium + label: "EmptyDir Medium" + schema: + show_if: [["type", "=", "emptyDir"]] + type: string + default: "" + enum: + - value: "" + description: "Default" + - value: "Memory" + description: "Memory" + - variable: size + label: "Size quotum of storage" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "999Gi" + - variable: hostPathType + label: "(Advanced) hostPath Type" + schema: + show_if: [["type", "=", "hostPath"]] + type: string + default: "" + enum: + - value: "" + description: "Default" + - value: "DirectoryOrCreate" + description: "DirectoryOrCreate" + - value: "Directory" + description: "Directory" + - value: "FileOrCreate" + description: "FileOrCreate" + - value: "File" + description: "File" + - value: "Socket" + description: "Socket" + - value: "CharDevice" + description: "CharDevice" + - value: "BlockDevice" + description: "BlockDevice" + - variable: storageClass + label: "(Advanced) storageClass" + description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "SCALE-ZFS" + - variable: accessMode + label: "(Advanced) Access Mode" + description: "Allow or disallow multiple PVC's writhing to the same PV" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "ReadWriteOnce" + enum: + - value: "ReadWriteOnce" + description: "ReadWriteOnce" + - value: "ReadOnlyMany" + description: "ReadOnlyMany" + - value: "ReadWriteMany" + description: "ReadWriteMany" + - variable: advanced + label: "Show Advanced Options" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: labelsList + label: "Labels" + schema: + type: list + default: [] + items: + - variable: labelItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: annotationsList + label: "Annotations" + schema: + type: list + default: [] + items: + - variable: annotationItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: persistenceList + label: "Additional app storage" + group: "Storage and Persistence" + schema: + type: list + default: [] + items: + - variable: persistenceListEntry + label: "Custom Storage" + schema: + type: dict + attrs: + - variable: enabled + label: "Enable the storage" + schema: + type: boolean + default: true + hidden: true + - variable: name + label: "Name (optional)" + description: "Not required, please set to config when mounting /config or temp when mounting /tmp" + schema: + type: string + - variable: type + label: "Type of Storage" + description: "Sets the persistence type, Anything other than PVC could break rollback!" + schema: + type: string + default: "simpleHP" + enum: + - value: "simplePVC" + description: "PVC (simple)" + - value: "simpleHP" + description: "HostPath (simple)" + - value: "emptyDir" + description: "emptyDir" + - value: "pvc" + description: "pvc" + - value: "hostPath" + description: "hostPath" + - variable: setPermissionsSimple + label: "Automatic Permissions" + description: "Automatically set permissions on install" + schema: + show_if: [["type", "=", "simpleHP"]] + type: boolean + default: true + - variable: setPermissions + label: "Automatic Permissions" + description: "Automatically set permissions on install" + schema: + show_if: [["type", "=", "hostPath"]] + type: boolean + default: true + - variable: readOnly + label: "readOnly" + schema: + type: boolean + default: false + - variable: hostPathSimple + label: "hostPath" + description: "Path inside the container the storage is mounted" + schema: + show_if: [["type", "=", "simpleHP"]] + type: hostpath + - variable: hostPath + label: "hostPath" + description: "Path inside the container the storage is mounted" + schema: + show_if: [["type", "=", "hostPath"]] + type: hostpath + - variable: mountPath + label: "mountPath" + description: "Path inside the container the storage is mounted" + schema: + type: string + default: "" + required: true + valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' + - variable: medium + label: "EmptyDir Medium" + schema: + show_if: [["type", "=", "emptyDir"]] + type: string + default: "" + enum: + - value: "" + description: "Default" + - value: "Memory" + description: "Memory" + - variable: size + label: "Size quotum of storage" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "999Gi" + - variable: hostPathType + label: "(Advanced) hostPath Type" + schema: + show_if: [["type", "=", "hostPath"]] + type: string + default: "" + enum: + - value: "" + description: "Default" + - value: "DirectoryOrCreate" + description: "DirectoryOrCreate" + - value: "Directory" + description: "Directory" + - value: "FileOrCreate" + description: "FileOrCreate" + - value: "File" + description: "File" + - value: "Socket" + description: "Socket" + - value: "CharDevice" + description: "CharDevice" + - value: "BlockDevice" + description: "BlockDevice" + - variable: storageClass + label: "(Advanced) storageClass" + description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "SCALE-ZFS" + - variable: accessMode + label: "(Advanced) Access Mode" + description: "Allow or disallow multiple PVC's writhing to the same PV" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "ReadWriteOnce" + enum: + - value: "ReadWriteOnce" + description: "ReadWriteOnce" + - value: "ReadOnlyMany" + description: "ReadOnlyMany" + - value: "ReadWriteMany" + description: "ReadWriteMany" + - variable: advanced + label: "Show Advanced Options" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: labelsList + label: "Labels" + schema: + type: list + default: [] + items: + - variable: labelItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: annotationsList + label: "Annotations" + schema: + type: list + default: [] + items: + - variable: annotationItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: ingress + label: "" + group: "Ingress" + schema: + type: dict + attrs: + - variable: main + label: "Main Ingress" + schema: + type: dict + attrs: + - variable: enabled + label: "Enable Ingress" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: hosts + label: "Hosts" + schema: + type: list + default: [] + items: + - variable: hostEntry + label: "Host" + schema: + type: dict + attrs: + - variable: host + label: "HostName" + schema: + type: string + default: "" + required: true + - variable: paths + label: "Paths" + schema: + type: list + default: [] + items: + - variable: pathEntry + label: "Host" + schema: + type: dict + attrs: + - variable: path + label: "path" + schema: + type: string + required: true + default: "/" + - variable: pathType + label: "pathType" + schema: + type: string + required: true + default: "Prefix" + + - variable: tls + label: "TLS-Settings" + schema: + type: list + default: [] + items: + - variable: tlsEntry + label: "Host" + schema: + type: dict + attrs: + - variable: hosts + label: "Certificate Hosts" + schema: + type: list + default: [] + items: + - variable: host + label: "Host" + schema: + type: string + default: "" + required: true + - variable: scaleCert + label: "Select TrueNAS SCALE Certificate" + schema: + type: int + $ref: + - "definitions/certificate" + + - variable: entrypoint + label: "(Advanced) Traefik Entrypoint" + description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" + schema: + type: string + default: "websecure" + required: true + - variable: middlewares + label: "Traefik Middlewares" + description: "Add previously created Traefik Middlewares to this Ingress" + schema: + type: list + default: [] + items: + - variable: name + label: "Name" + schema: + type: string + default: "" + required: true + + - variable: expert + label: "Show Expert Configuration Options" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: enableFixedMiddlewares + description: "These middlewares enforce a number of best practices." + label: "Enable Default Middlewares" + schema: + type: boolean + default: true + - variable: ingressClassName + label: "IngressClass Name" + schema: + type: string + default: "" + - variable: labelsList + label: "Labels" + schema: + type: list + default: [] + items: + - variable: labelItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: annotationsList + label: "Annotations" + schema: + type: list + default: [] + items: + - variable: annotationItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: ingressList + label: "Add Manual Custom Ingresses" + group: "Ingress" + schema: + type: list + default: [] + items: + - variable: ingressListEntry + label: "Custom Ingress" + schema: + type: dict + attrs: + - variable: enabled + label: "Enable Ingress" + schema: + type: boolean + default: true + hidden: true + - variable: name + label: "Name" + schema: + type: string + default: "" + - variable: ingressClassName + label: "IngressClass Name" + schema: + type: string + default: "" + - variable: labelsList + label: "Labels" + schema: + type: list + default: [] + items: + - variable: labelItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: annotationsList + label: "Annotations" + schema: + type: list + default: [] + items: + - variable: annotationItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: hosts + label: "Hosts" + schema: + type: list + default: [] + items: + - variable: hostEntry + label: "Host" + schema: + type: dict + attrs: + - variable: host + label: "HostName" + schema: + type: string + default: "" + required: true + - variable: paths + label: "Paths" + schema: + type: list + default: [] + items: + - variable: pathEntry + label: "Host" + schema: + type: dict + attrs: + - variable: path + label: "path" + schema: + type: string + required: true + default: "/" + - variable: pathType + label: "pathType" + schema: + type: string + required: true + default: "Prefix" + - variable: service + label: "Linked Service" + schema: + type: dict + attrs: + - variable: name + label: "Service Name" + schema: + type: string + default: "" + - variable: port + label: "Service Port" + schema: + type: int + - variable: tls + label: "TLS-Settings" + schema: + type: list + default: [] + items: + - variable: tlsEntry + label: "Host" + schema: + type: dict + attrs: + - variable: hosts + label: "Certificate Hosts" + schema: + type: list + default: [] + items: + - variable: host + label: "Host" + schema: + type: string + default: "" + required: true + - variable: scaleCert + label: "Select TrueNAS SCALE Certificate" + schema: + type: int + $ref: + - "definitions/certificate" + - variable: entrypoint + label: "Traefik Entrypoint" + description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" + schema: + type: string + default: "websecure" + required: true + - variable: middlewares + label: "Traefik Middlewares" + description: "Add previously created Traefik Middlewares to this Ingress" + schema: + type: list + default: [] + items: + - variable: name + label: "Name" + schema: + type: string + default: "" + required: true + + - variable: advancedSecurity + label: "Show Advanced Security Settings" + group: "Security and Permissions" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: securityContext + label: "Security Context" + schema: + type: dict + attrs: + - variable: privileged + label: "Privileged mode" + schema: + type: boolean + default: false + - variable: readOnlyRootFilesystem + label: "ReadOnly Root Filesystem" + schema: + type: boolean + default: false + - variable: allowPrivilegeEscalation + label: "Allow Privilege Escalation" + schema: + type: boolean + default: false + - variable: runAsNonRoot + label: "runAsNonRoot" + schema: + type: boolean + default: false + + - variable: podSecurityContext + group: "Security and Permissions" + label: "Pod Security Context" + schema: + type: dict + attrs: + - variable: runAsUser + label: "runAsUser" + description: "The UserID of the user running the application" + schema: + type: int + default: 0 + - variable: runAsGroup + label: "runAsGroup" + description: The groupID this App of the user running the application" + schema: + type: int + default: 0 + - variable: fsGroup + label: "fsGroup" + description: "The group that should own ALL storage." + schema: + type: int + default: 568 + - variable: supplementalGroups + label: "supplemental Groups" + schema: + type: list + default: [] + items: + - variable: supplementalGroupsEntry + label: "supplemental Group" + schema: + type: int + - variable: fsGroupChangePolicy + label: "When should we take ownership?" + schema: + type: string + default: "OnRootMismatch" + enum: + - value: "OnRootMismatch" + description: "OnRootMismatch" + - value: "Always" + description: "Always" + + + - variable: advancedresources + label: "Set Custom Resource Limits/Requests (Advanced)" + group: "Resources and Devices" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: resources + label: "" + schema: + type: dict + attrs: + - variable: limits + label: "Advanced Limit Resource Consumption" + schema: + type: dict + attrs: + - variable: cpu + label: "CPU" + schema: + type: string + default: "4000m" + valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' + - variable: memory + label: "Memory RAM" + schema: + type: string + default: "8Gi" + valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' + - variable: requests + label: "Advanced Request minimum resources required" + schema: + type: dict + attrs: + - variable: cpu + label: "CPU" + schema: + type: string + default: "10m" + valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' + - variable: memory + label: "Memory RAM" + schema: + type: string + default: "50Mi" + valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' + + - variable: deviceList + label: "Mount USB devices" + group: "Resources and Devices" + schema: + type: list + default: [] + items: + - variable: deviceListEntry + label: "Device" + schema: + type: dict + attrs: + - variable: enabled + label: "Enable the storage" + schema: + type: boolean + default: true + - variable: type + label: "(Advanced) Type of Storage" + description: "Sets the persistence type" + schema: + type: string + default: "hostPath" + hidden: true + - variable: readOnly + label: "readOnly" + schema: + type: boolean + default: false + - variable: hostPath + label: "Host Device Path" + description: "Path to the device on the host system" + schema: + type: path + - variable: mountPath + label: "Container Device Path" + description: "Path inside the container the device is mounted" + schema: + type: string + default: "/dev/ttyACM0" + + # Specify GPU configuration + - variable: scaleGPU + label: "GPU Configuration" + group: "Resources and Devices" + schema: + type: dict + $ref: + - "definitions/gpuConfiguration" + attrs: [] + + - variable: autoscaling + group: "Advanced" + label: "(Advanced) Horizontal Pod Autoscaler" + schema: + type: dict + attrs: + - variable: enabled + label: "enabled" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: target + label: "Target" + description: "deployment name, defaults to main deployment" + schema: + type: string + default: "" + - variable: minReplicas + label: "Minimum Replicas" + schema: + type: int + default: 1 + - variable: maxReplicas + label: "Maximum Replicas" + schema: + type: int + default: 5 + - variable: targetCPUUtilizationPercentage + label: "Target CPU Utilization Percentage" + schema: + type: int + default: 80 + - variable: targetMemoryUtilizationPercentage + label: "Target Memory Utilization Percentage" + schema: + type: int + default: 80 + + + - variable: addons + group: "Addons" + label: "" + schema: + type: dict + attrs: + - variable: vpn + label: "VPN" + schema: + type: dict + attrs: + - variable: type + label: "Type" + schema: + type: string + default: "disabled" + enum: + - value: "disabled" + description: "disabled" + - value: "openvpn" + description: "OpenVPN" + - value: "wireguard" + description: "Wireguard" + - variable: openvpn + label: "OpenVPN Settings" + schema: + type: dict + show_if: [["type", "=", "openvpn"]] + attrs: + - variable: username + label: "authentication username" + description: "authentication username, optional" + schema: + type: string + default: "" + - variable: password + label: "authentication password" + description: "authentication credentials" + schema: + type: string + default: "" + required: true + - variable: killSwitch + label: "Enable killswitch" + schema: + type: boolean + show_if: [["type", "!=", "disabled"]] + default: true + - variable: excludedNetworks_IPv4 + label: "Killswitch Excluded IPv4 networks" + description: "list of killswitch excluded ipv4 addresses" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: networkv4 + label: "IPv4 Network" + schema: + type: string + required: true + - variable: excludedNetworks_IPv6 + label: "Killswitch Excluded IPv6 networks" + description: "list of killswitch excluded ipv4 addresses" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: networkv6 + label: "IPv6 Network" + schema: + type: string + required: true + + - variable: configFile + label: "VPN Config File Location" + schema: + type: dict + show_if: [["type", "!=", "disabled"]] + attrs: + - variable: enabled + label: "enabled" + schema: + type: boolean + default: true + hidden: true + - variable: type + label: "type" + schema: + type: string + default: "hostPath" + hidden: true + - variable: hostPathType + label: "hostPathType" + schema: + type: string + default: "File" + hidden: true + - variable: noMount + label: "noMount" + schema: + type: boolean + default: true + hidden: true + - variable: hostPath + label: "Full path to file" + description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" + schema: + type: string + default: "" + required: true + - variable: envList + label: "VPN environment Variables" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: envItem + label: "Environment Variable" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + required: true + - variable: value + label: "Value" + schema: + type: string + required: true + + - variable: codeserver + label: "Codeserver" + schema: + type: dict + attrs: + - variable: enabled + label: "enabled" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: git + label: "Git Settings" + schema: + type: dict + attrs: + - variable: deployKey + description: "Raw SSH private key" + label: "deployKey" + schema: + type: string + - variable: deployKeyBase64 + description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" + label: "deployKeyBase64" + schema: + type: string + - variable: service + label: "" + schema: + type: dict + attrs: + - variable: type + label: "Service Type" + description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" + schema: + type: string + default: "NodePort" + enum: + - value: "NodePort" + description: "NodePort" + - value: "ClusterIP" + description: "ClusterIP" + - value: "LoadBalancer" + description: "LoadBalancer" + - variable: loadBalancerIP + label: "LoadBalancer IP" + description: "LoadBalancerIP" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: string + default: "" + - variable: externalIPs + label: "External IP's" + description: "External IP's" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: list + default: [] + items: + - variable: externalIP + label: "External IP" + schema: + type: string + - variable: ports + label: "" + schema: + type: dict + attrs: + - variable: codeserver + label: "" + schema: + type: dict + attrs: + - variable: nodePort + description: "leave empty to disable" + label: "nodePort" + schema: + type: int + default: 36107 + - variable: envList + label: "Codeserver environment Variables" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: envItem + label: "Environment Variable" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + required: true + - variable: value + label: "Value" + schema: + type: string + required: true + + + - variable: promtail + label: "Promtail" + schema: + type: dict + attrs: + - variable: enabled + label: "enabled" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: loki + label: "Loki URL" + schema: + type: string + required: true + - variable: logs + label: "Log Paths" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + required: true + - variable: path + label: "Path" + schema: + type: string + required: true + - variable: args + label: "Promtail ecommand line arguments" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: arg + label: "Arg" + schema: + type: string + required: true + - variable: envList + label: "Promtail environment Variables" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: envItem + label: "Environment Variable" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + required: true + - variable: value + label: "Value" + schema: + type: string + required: true + + + + + - variable: netshoot + label: "Netshoot" + schema: + type: dict + attrs: + - variable: enabled + label: "enabled" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: envList + label: "Netshoot environment Variables" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: envItem + label: "Environment Variable" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + required: true + - variable: value + label: "Value" + schema: + type: string + required: true diff --git a/stable/fireflyiii/13.0.10/security.md b/stable/fireflyiii/13.0.10/security.md new file mode 100644 index 00000000000..e9218400c5e --- /dev/null +++ b/stable/fireflyiii/13.0.10/security.md @@ -0,0 +1,1259 @@ +--- +hide: + - toc +--- + +# Security Overview + + + +## Helm-Chart + +##### Scan Results + +#### Chart Object: fireflyiii/charts/postgresql/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


StatefulSet 'RELEASE-NAME-postgresql' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM |
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-fireflyiii' should set 'securityContext.allowPrivilegeEscalation' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv001
| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-fireflyiii' of Deployment 'RELEASE-NAME-fireflyiii' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-fireflyiii' of Deployment 'RELEASE-NAME-fireflyiii' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-fireflyiii' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-fireflyiii' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'RELEASE-NAME-fireflyiii' of Deployment 'RELEASE-NAME-fireflyiii' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-fireflyiii' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-fireflyiii' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-fireflyiii' of Deployment 'RELEASE-NAME-fireflyiii' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-fireflyiii' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-fireflyiii' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-fireflyiii' of Deployment 'RELEASE-NAME-fireflyiii' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-fireflyiii' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-fireflyiii' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-fireflyiii' of Deployment 'RELEASE-NAME-fireflyiii' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-fireflyiii' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-fireflyiii' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-fireflyiii' of Deployment 'RELEASE-NAME-fireflyiii' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-fireflyiii' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-fireflyiii' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-fireflyiii' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/postgresql:v14.1.0@sha256:4816fcc7f4f3a5a6db13aa70aa3d374fec33e096051be22db6a72d96cf2d8da1 + tccr.io/truecharts/fireflyiii-core:v5.6.5@sha256:fe75d9df1daf62871eccb976643ff393ed1bd402b61baa0f17f7ad5289697264 + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/postgresql:v14.1.0@sha256:4816fcc7f4f3a5a6db13aa70aa3d374fec33e096051be22db6a72d96cf2d8da1 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + +#### Container: tccr.io/truecharts/postgresql:v14.1.0@sha256:4816fcc7f4f3a5a6db13aa70aa3d374fec33e096051be22db6a72d96cf2d8da1 (debian 10.11) + + +**debian** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| apt | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| +| bash | CVE-2019-18276 | LOW | 5.0-4 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| +| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| coreutils | CVE-2016-2781 | LOW | 8.30-3 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| +| coreutils | CVE-2017-18018 | LOW | 8.30-3 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| +| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| +| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| +| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| +| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| libc-l10n | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc-l10n | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc-l10n | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-l10n | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-l10n | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc-l10n | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc-l10n | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-l10n | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-l10n | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| libc-l10n | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-l10n | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc-l10n | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc-l10n | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc-l10n | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc-l10n | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc-l10n | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-l10n | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc-l10n | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc-l10n | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| +| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| +| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| +| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| +| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| +| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| +| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| +| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| +| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| +| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| +| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libncurses6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| +| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| +| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| +| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
| +| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| +| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libsqlite3-0 | CVE-2019-19603 | HIGH | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603
https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13
https://linux.oracle.com/cve/CVE-2019-19603.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.sqlite.org/
| +| libsqlite3-0 | CVE-2019-19645 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645
https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| +| libsqlite3-0 | CVE-2019-19924 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924
https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3
https://linux.oracle.com/cve/CVE-2019-19924.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| +| libsqlite3-0 | CVE-2020-13631 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631
https://linux.oracle.com/cve/CVE-2020-13631.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/eca0ba2cf4c0fdf7
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| libsqlite3-0 | CVE-2019-19244 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244
https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348
https://ubuntu.com/security/notices/USN-4205-1
https://usn.ubuntu.com/4205-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| +| libsqlite3-0 | CVE-2020-11656 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200416-0001/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.sqlite.org/src/info/d09f8c3621d5f7f8
https://www3.sqlite.org/cgi/src/info/b64674919f673602
| +| libsqlite3-0 | CVE-2021-36690 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://www.sqlite.org/forum/forumpost/718c0a8d17
| +| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Expand...https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
| +| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| +| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| +| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| +| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| +| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| +| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| +| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| +| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
| +| libxml2 | CVE-2016-9318 | MEDIUM | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
| +| libxslt1.1 | CVE-2015-9019 | LOW | 1.1.32-2.2~deb10u1 | |
Expand...https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
| +| locales | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| locales | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| locales | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| locales | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| locales | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| locales | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| locales | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| locales | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| locales | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| locales | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| locales | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| locales | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| locales | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| locales | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| locales | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| locales | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| locales | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| locales | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| locales | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| +| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| +| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| +| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| +| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| +| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| +| perl-base | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| +| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| +| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| +| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | |
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| +| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
| +| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| + +**jar** + + +| No Vulnerabilities found | +|:---------------------------------| + + + +**gobinary** + + +| No Vulnerabilities found | +|:---------------------------------| + + + + +#### Container: tccr.io/truecharts/fireflyiii-core:v5.6.5@sha256:fe75d9df1daf62871eccb976643ff393ed1bd402b61baa0f17f7ad5289697264 (debian 10.11) + + +**debian** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| apache2 | CVE-2021-33193 | HIGH | 2.4.38-3+deb10u6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193
https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/
https://portswigger.net/research/http2
https://security.netapp.com/advisory/ntap-20210917-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.tenable.com/security/tns-2021-17
| +| apache2 | CVE-2019-17567 | MEDIUM | 2.4.38-3+deb10u6 | |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-17567
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| apache2 | CVE-2001-1534 | LOW | 2.4.38-3+deb10u6 | |
Expand...http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
| +| apache2 | CVE-2003-1307 | LOW | 2.4.38-3+deb10u6 | |
Expand...http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
| +| apache2 | CVE-2003-1580 | LOW | 2.4.38-3+deb10u6 | |
Expand...http://www.securityfocus.com/archive/1/313867
| +| apache2 | CVE-2003-1581 | LOW | 2.4.38-3+deb10u6 | |
Expand...http://www.securityfocus.com/archive/1/313867
| +| apache2 | CVE-2007-0086 | LOW | 2.4.38-3+deb10u6 | |
Expand...http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
| +| apache2 | CVE-2007-1743 | LOW | 2.4.38-3+deb10u6 | |
Expand...http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
| +| apache2 | CVE-2007-3303 | LOW | 2.4.38-3+deb10u6 | |
Expand...http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
| +| apache2 | CVE-2008-0456 | LOW | 2.4.38-3+deb10u6 | |
Expand...http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
| +| apache2-bin | CVE-2021-33193 | HIGH | 2.4.38-3+deb10u6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193
https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/
https://portswigger.net/research/http2
https://security.netapp.com/advisory/ntap-20210917-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.tenable.com/security/tns-2021-17
| +| apache2-bin | CVE-2019-17567 | MEDIUM | 2.4.38-3+deb10u6 | |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-17567
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| apache2-bin | CVE-2001-1534 | LOW | 2.4.38-3+deb10u6 | |
Expand...http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
| +| apache2-bin | CVE-2003-1307 | LOW | 2.4.38-3+deb10u6 | |
Expand...http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
| +| apache2-bin | CVE-2003-1580 | LOW | 2.4.38-3+deb10u6 | |
Expand...http://www.securityfocus.com/archive/1/313867
| +| apache2-bin | CVE-2003-1581 | LOW | 2.4.38-3+deb10u6 | |
Expand...http://www.securityfocus.com/archive/1/313867
| +| apache2-bin | CVE-2007-0086 | LOW | 2.4.38-3+deb10u6 | |
Expand...http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
| +| apache2-bin | CVE-2007-1743 | LOW | 2.4.38-3+deb10u6 | |
Expand...http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
| +| apache2-bin | CVE-2007-3303 | LOW | 2.4.38-3+deb10u6 | |
Expand...http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
| +| apache2-bin | CVE-2008-0456 | LOW | 2.4.38-3+deb10u6 | |
Expand...http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
| +| apache2-data | CVE-2021-33193 | HIGH | 2.4.38-3+deb10u6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193
https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/
https://portswigger.net/research/http2
https://security.netapp.com/advisory/ntap-20210917-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.tenable.com/security/tns-2021-17
| +| apache2-data | CVE-2019-17567 | MEDIUM | 2.4.38-3+deb10u6 | |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-17567
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| apache2-data | CVE-2001-1534 | LOW | 2.4.38-3+deb10u6 | |
Expand...http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
| +| apache2-data | CVE-2003-1307 | LOW | 2.4.38-3+deb10u6 | |
Expand...http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
| +| apache2-data | CVE-2003-1580 | LOW | 2.4.38-3+deb10u6 | |
Expand...http://www.securityfocus.com/archive/1/313867
| +| apache2-data | CVE-2003-1581 | LOW | 2.4.38-3+deb10u6 | |
Expand...http://www.securityfocus.com/archive/1/313867
| +| apache2-data | CVE-2007-0086 | LOW | 2.4.38-3+deb10u6 | |
Expand...http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
| +| apache2-data | CVE-2007-1743 | LOW | 2.4.38-3+deb10u6 | |
Expand...http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
| +| apache2-data | CVE-2007-3303 | LOW | 2.4.38-3+deb10u6 | |
Expand...http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
| +| apache2-data | CVE-2008-0456 | LOW | 2.4.38-3+deb10u6 | |
Expand...http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
| +| apache2-utils | CVE-2021-33193 | HIGH | 2.4.38-3+deb10u6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193
https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/
https://portswigger.net/research/http2
https://security.netapp.com/advisory/ntap-20210917-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.tenable.com/security/tns-2021-17
| +| apache2-utils | CVE-2019-17567 | MEDIUM | 2.4.38-3+deb10u6 | |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-17567
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| apache2-utils | CVE-2001-1534 | LOW | 2.4.38-3+deb10u6 | |
Expand...http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
| +| apache2-utils | CVE-2003-1307 | LOW | 2.4.38-3+deb10u6 | |
Expand...http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
| +| apache2-utils | CVE-2003-1580 | LOW | 2.4.38-3+deb10u6 | |
Expand...http://www.securityfocus.com/archive/1/313867
| +| apache2-utils | CVE-2003-1581 | LOW | 2.4.38-3+deb10u6 | |
Expand...http://www.securityfocus.com/archive/1/313867
| +| apache2-utils | CVE-2007-0086 | LOW | 2.4.38-3+deb10u6 | |
Expand...http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
| +| apache2-utils | CVE-2007-1743 | LOW | 2.4.38-3+deb10u6 | |
Expand...http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
| +| apache2-utils | CVE-2007-3303 | LOW | 2.4.38-3+deb10u6 | |
Expand...http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
| +| apache2-utils | CVE-2008-0456 | LOW | 2.4.38-3+deb10u6 | |
Expand...http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
| +| apt | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| +| bash | CVE-2019-18276 | LOW | 5.0-4 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| +| binutils | CVE-2017-13716 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| +| binutils | CVE-2018-1000876 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106304
https://access.redhat.com/errata/RHSA-2019:2075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000876
https://linux.oracle.com/cve/CVE-2018-1000876.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://sourceware.org/bugzilla/show_bug.cgi?id=23994
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=3a551c7a1b80fca579461774860574eabfd7f18f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils | CVE-2018-12697 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/104538
https://access.redhat.com/errata/RHSA-2019:2075
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12697
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://linux.oracle.com/cve/CVE-2018-12697.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| +| binutils | CVE-2018-12698 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/104539
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12698
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| +| binutils | CVE-2018-12699 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/104540
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12699
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils | CVE-2018-12700 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/104541
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils | CVE-2018-12934 | LOW | 2.31.1-16 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| +| binutils | CVE-2018-17358 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17358
https://seclists.org/bugtraq/2020/Jan/25
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils | CVE-2018-17359 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17359
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils | CVE-2018-17360 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17360
https://sourceware.org/bugzilla/show_bug.cgi?id=23685
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils | CVE-2018-17794 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17794
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87350
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| +| binutils | CVE-2018-17985 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17985
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87335
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| +| binutils | CVE-2018-18309 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105692
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18309
https://sourceware.org/bugzilla/show_bug.cgi?id=23770
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=0930cb3021b8078b34cf216e79eb8608d017864f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils | CVE-2018-18483 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| +| binutils | CVE-2018-18484 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18484
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87636
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| +| binutils | CVE-2018-18605 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18605
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23804
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ab419ddbb2cdd17ca83618990f2cacf904ce1d61
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils | CVE-2018-18606 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18606
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23806
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=45a0eaf77022963d639d6d19871dbab7b79703fc
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils | CVE-2018-18607 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18607
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23805
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=102def4da826b3d9e169741421e5e67e8731909a
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils | CVE-2018-18700 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87681
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| +| binutils | CVE-2018-18701 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18701
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87675
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| +| binutils | CVE-2018-19931 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19931
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23942
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5f60af5d24d181371d67534fa273dd221df20c07
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils | CVE-2018-19932 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19932
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23932
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=beab453223769279cc1cef68a1622ab8978641f7
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils | CVE-2018-20002 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/106142
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20002
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23952
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c2f5dc30afa34696f2da0081c4ac50b958ecb0e9
https://support.f5.com/csp/article/K62602089
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils | CVE-2018-20623 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils | CVE-2018-20651 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106440
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20651
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=24041
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=54025d5812ff100f5f0654eb7e1ffd50f2e37f5f
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://usn.ubuntu.com/4336-1/
| +| binutils | CVE-2018-20671 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20671
https://sourceware.org/bugzilla/show_bug.cgi?id=24005
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=11fa9f134fd658075c6f74499c780df045d9e9ca
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils | CVE-2018-20673 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| +| binutils | CVE-2018-20712 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| +| binutils | CVE-2018-9138 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9138
https://sourceware.org/bugzilla/show_bug.cgi?id=23008
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| +| binutils | CVE-2018-9996 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| +| binutils | CVE-2019-1010180 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00029.html
http://www.securityfocus.com/bid/109367
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010180
https://linux.oracle.com/cve/CVE-2019-1010180.html
https://linux.oracle.com/errata/ELSA-2020-1635.html
https://security.gentoo.org/glsa/202003-31
https://sourceware.org/bugzilla/show_bug.cgi?id=23657
| +| binutils | CVE-2019-1010204 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| +| binutils | CVE-2019-12972 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/108903
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12972
https://security.gentoo.org/glsa/202007-39
https://sourceware.org/bugzilla/show_bug.cgi?id=24689
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=890f750a3b053532a4b839a2dd6243076de12031
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils | CVE-2019-14250 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/109354
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14250
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=90924
https://gcc.gnu.org/ml/gcc-patches/2019-07/msg01003.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| +| binutils | CVE-2019-14444 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14444
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=24829
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils | CVE-2019-17450 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17450
https://linux.oracle.com/cve/CVE-2019-17450.html
https://linux.oracle.com/errata/ELSA-2020-4465.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25078
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils | CVE-2019-17451 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17451
https://linux.oracle.com/cve/CVE-2019-17451.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25070
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=336bfbeb1848f4b9558456fdcf283ee8a32d7fd1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils | CVE-2019-9070 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9070
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89395
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24229
https://support.f5.com/csp/article/K13534168
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| +| binutils | CVE-2019-9071 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9071
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89394
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24227
https://support.f5.com/csp/article/K02884135
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| +| binutils | CVE-2019-9073 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9073
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24233
https://support.f5.com/csp/article/K37121474
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils | CVE-2019-9074 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9074
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24235
https://support.f5.com/csp/article/K09092524
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils | CVE-2019-9075 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9075
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24236
https://support.f5.com/csp/article/K42059040
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils | CVE-2019-9077 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/107139
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9077
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24243
https://support.f5.com/csp/article/K00056379
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils | CVE-2020-16590 | LOW | 2.31.1-16 | |
Expand...https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25821
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c98a4545dc7bf2bcaf1de539c4eb84784680eaa4
| +| binutils | CVE-2020-16591 | LOW | 2.31.1-16 | |
Expand...https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25822
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=001890e1f9269697f7e0212430a51479271bdab2
| +| binutils | CVE-2020-16592 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16592
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJIW6KKY2TSLD43XEZXG56WREIIBUIIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKIMSD5FIC3QFJDKNHR2PSO6JYJGCLHB/
https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25823
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7ecb51549ab1ec22aba5aaf34b70323cf0b8509a
https://ubuntu.com/security/notices/USN-5124-1
| +| binutils | CVE-2020-16593 | LOW | 2.31.1-16 | |
Expand...https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25827
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=aec72fda3b320c36eb99fc1c4cf95b10fc026729
| +| binutils | CVE-2020-16599 | LOW | 2.31.1-16 | |
Expand...https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25842
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d55d10ac0d112c586eaceb92e75bd9b80aadcc4
| +| binutils | CVE-2020-35448 | LOW | 2.31.1-16 | |
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| +| binutils | CVE-2020-35493 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911437
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| +| binutils | CVE-2020-35494 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911439
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| +| binutils | CVE-2020-35495 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911441
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| +| binutils | CVE-2020-35496 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911444
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| +| binutils | CVE-2020-35507 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911691
https://security.netapp.com/advisory/ntap-20210212-0007/
| +| binutils | CVE-2021-20197 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| +| binutils | CVE-2021-20284 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| +| binutils | CVE-2021-20294 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943533
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://sourceware.org/bugzilla/show_bug.cgi?id=26929
| +| binutils | CVE-2021-3487 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| +| binutils | CVE-2021-3530 | LOW | 2.31.1-16 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| +| binutils | CVE-2021-3549 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| +| binutils | CVE-2021-3648 | LOW | 2.31.1-16 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| +| binutils | CVE-2021-37322 | LOW | 2.31.1-16 | |
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| +| binutils-common | CVE-2017-13716 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| +| binutils-common | CVE-2018-1000876 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106304
https://access.redhat.com/errata/RHSA-2019:2075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000876
https://linux.oracle.com/cve/CVE-2018-1000876.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://sourceware.org/bugzilla/show_bug.cgi?id=23994
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=3a551c7a1b80fca579461774860574eabfd7f18f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils-common | CVE-2018-12697 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/104538
https://access.redhat.com/errata/RHSA-2019:2075
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12697
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://linux.oracle.com/cve/CVE-2018-12697.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| +| binutils-common | CVE-2018-12698 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/104539
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12698
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| +| binutils-common | CVE-2018-12699 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/104540
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12699
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils-common | CVE-2018-12700 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/104541
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils-common | CVE-2018-12934 | LOW | 2.31.1-16 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| +| binutils-common | CVE-2018-17358 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17358
https://seclists.org/bugtraq/2020/Jan/25
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils-common | CVE-2018-17359 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17359
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils-common | CVE-2018-17360 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17360
https://sourceware.org/bugzilla/show_bug.cgi?id=23685
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils-common | CVE-2018-17794 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17794
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87350
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| +| binutils-common | CVE-2018-17985 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17985
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87335
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| +| binutils-common | CVE-2018-18309 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105692
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18309
https://sourceware.org/bugzilla/show_bug.cgi?id=23770
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=0930cb3021b8078b34cf216e79eb8608d017864f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils-common | CVE-2018-18483 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| +| binutils-common | CVE-2018-18484 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18484
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87636
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| +| binutils-common | CVE-2018-18605 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18605
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23804
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ab419ddbb2cdd17ca83618990f2cacf904ce1d61
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils-common | CVE-2018-18606 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18606
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23806
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=45a0eaf77022963d639d6d19871dbab7b79703fc
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils-common | CVE-2018-18607 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18607
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23805
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=102def4da826b3d9e169741421e5e67e8731909a
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils-common | CVE-2018-18700 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87681
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| +| binutils-common | CVE-2018-18701 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18701
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87675
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| +| binutils-common | CVE-2018-19931 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19931
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23942
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5f60af5d24d181371d67534fa273dd221df20c07
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils-common | CVE-2018-19932 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19932
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23932
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=beab453223769279cc1cef68a1622ab8978641f7
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils-common | CVE-2018-20002 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/106142
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20002
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23952
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c2f5dc30afa34696f2da0081c4ac50b958ecb0e9
https://support.f5.com/csp/article/K62602089
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils-common | CVE-2018-20623 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils-common | CVE-2018-20651 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106440
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20651
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=24041
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=54025d5812ff100f5f0654eb7e1ffd50f2e37f5f
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://usn.ubuntu.com/4336-1/
| +| binutils-common | CVE-2018-20671 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20671
https://sourceware.org/bugzilla/show_bug.cgi?id=24005
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=11fa9f134fd658075c6f74499c780df045d9e9ca
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils-common | CVE-2018-20673 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| +| binutils-common | CVE-2018-20712 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| +| binutils-common | CVE-2018-9138 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9138
https://sourceware.org/bugzilla/show_bug.cgi?id=23008
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| +| binutils-common | CVE-2018-9996 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| +| binutils-common | CVE-2019-1010180 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00029.html
http://www.securityfocus.com/bid/109367
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010180
https://linux.oracle.com/cve/CVE-2019-1010180.html
https://linux.oracle.com/errata/ELSA-2020-1635.html
https://security.gentoo.org/glsa/202003-31
https://sourceware.org/bugzilla/show_bug.cgi?id=23657
| +| binutils-common | CVE-2019-1010204 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| +| binutils-common | CVE-2019-12972 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/108903
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12972
https://security.gentoo.org/glsa/202007-39
https://sourceware.org/bugzilla/show_bug.cgi?id=24689
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=890f750a3b053532a4b839a2dd6243076de12031
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils-common | CVE-2019-14250 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/109354
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14250
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=90924
https://gcc.gnu.org/ml/gcc-patches/2019-07/msg01003.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| +| binutils-common | CVE-2019-14444 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14444
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=24829
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils-common | CVE-2019-17450 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17450
https://linux.oracle.com/cve/CVE-2019-17450.html
https://linux.oracle.com/errata/ELSA-2020-4465.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25078
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils-common | CVE-2019-17451 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17451
https://linux.oracle.com/cve/CVE-2019-17451.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25070
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=336bfbeb1848f4b9558456fdcf283ee8a32d7fd1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils-common | CVE-2019-9070 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9070
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89395
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24229
https://support.f5.com/csp/article/K13534168
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| +| binutils-common | CVE-2019-9071 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9071
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89394
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24227
https://support.f5.com/csp/article/K02884135
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| +| binutils-common | CVE-2019-9073 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9073
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24233
https://support.f5.com/csp/article/K37121474
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils-common | CVE-2019-9074 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9074
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24235
https://support.f5.com/csp/article/K09092524
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils-common | CVE-2019-9075 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9075
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24236
https://support.f5.com/csp/article/K42059040
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils-common | CVE-2019-9077 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/107139
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9077
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24243
https://support.f5.com/csp/article/K00056379
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils-common | CVE-2020-16590 | LOW | 2.31.1-16 | |
Expand...https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25821
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c98a4545dc7bf2bcaf1de539c4eb84784680eaa4
| +| binutils-common | CVE-2020-16591 | LOW | 2.31.1-16 | |
Expand...https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25822
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=001890e1f9269697f7e0212430a51479271bdab2
| +| binutils-common | CVE-2020-16592 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16592
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJIW6KKY2TSLD43XEZXG56WREIIBUIIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKIMSD5FIC3QFJDKNHR2PSO6JYJGCLHB/
https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25823
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7ecb51549ab1ec22aba5aaf34b70323cf0b8509a
https://ubuntu.com/security/notices/USN-5124-1
| +| binutils-common | CVE-2020-16593 | LOW | 2.31.1-16 | |
Expand...https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25827
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=aec72fda3b320c36eb99fc1c4cf95b10fc026729
| +| binutils-common | CVE-2020-16599 | LOW | 2.31.1-16 | |
Expand...https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25842
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d55d10ac0d112c586eaceb92e75bd9b80aadcc4
| +| binutils-common | CVE-2020-35448 | LOW | 2.31.1-16 | |
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| +| binutils-common | CVE-2020-35493 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911437
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| +| binutils-common | CVE-2020-35494 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911439
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| +| binutils-common | CVE-2020-35495 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911441
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| +| binutils-common | CVE-2020-35496 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911444
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| +| binutils-common | CVE-2020-35507 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911691
https://security.netapp.com/advisory/ntap-20210212-0007/
| +| binutils-common | CVE-2021-20197 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| +| binutils-common | CVE-2021-20284 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| +| binutils-common | CVE-2021-20294 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943533
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://sourceware.org/bugzilla/show_bug.cgi?id=26929
| +| binutils-common | CVE-2021-3487 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| +| binutils-common | CVE-2021-3530 | LOW | 2.31.1-16 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| +| binutils-common | CVE-2021-3549 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| +| binutils-common | CVE-2021-3648 | LOW | 2.31.1-16 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| +| binutils-common | CVE-2021-37322 | LOW | 2.31.1-16 | |
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| +| binutils-x86-64-linux-gnu | CVE-2017-13716 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| +| binutils-x86-64-linux-gnu | CVE-2018-1000876 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106304
https://access.redhat.com/errata/RHSA-2019:2075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000876
https://linux.oracle.com/cve/CVE-2018-1000876.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://sourceware.org/bugzilla/show_bug.cgi?id=23994
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=3a551c7a1b80fca579461774860574eabfd7f18f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils-x86-64-linux-gnu | CVE-2018-12697 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/104538
https://access.redhat.com/errata/RHSA-2019:2075
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12697
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://linux.oracle.com/cve/CVE-2018-12697.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| +| binutils-x86-64-linux-gnu | CVE-2018-12698 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/104539
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12698
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| +| binutils-x86-64-linux-gnu | CVE-2018-12699 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/104540
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12699
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils-x86-64-linux-gnu | CVE-2018-12700 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/104541
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils-x86-64-linux-gnu | CVE-2018-12934 | LOW | 2.31.1-16 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| +| binutils-x86-64-linux-gnu | CVE-2018-17358 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17358
https://seclists.org/bugtraq/2020/Jan/25
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils-x86-64-linux-gnu | CVE-2018-17359 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17359
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils-x86-64-linux-gnu | CVE-2018-17360 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17360
https://sourceware.org/bugzilla/show_bug.cgi?id=23685
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils-x86-64-linux-gnu | CVE-2018-17794 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17794
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87350
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| +| binutils-x86-64-linux-gnu | CVE-2018-17985 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17985
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87335
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| +| binutils-x86-64-linux-gnu | CVE-2018-18309 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105692
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18309
https://sourceware.org/bugzilla/show_bug.cgi?id=23770
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=0930cb3021b8078b34cf216e79eb8608d017864f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils-x86-64-linux-gnu | CVE-2018-18483 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| +| binutils-x86-64-linux-gnu | CVE-2018-18484 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18484
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87636
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| +| binutils-x86-64-linux-gnu | CVE-2018-18605 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18605
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23804
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ab419ddbb2cdd17ca83618990f2cacf904ce1d61
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils-x86-64-linux-gnu | CVE-2018-18606 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18606
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23806
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=45a0eaf77022963d639d6d19871dbab7b79703fc
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils-x86-64-linux-gnu | CVE-2018-18607 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18607
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23805
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=102def4da826b3d9e169741421e5e67e8731909a
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils-x86-64-linux-gnu | CVE-2018-18700 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87681
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| +| binutils-x86-64-linux-gnu | CVE-2018-18701 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18701
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87675
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| +| binutils-x86-64-linux-gnu | CVE-2018-19931 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19931
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23942
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5f60af5d24d181371d67534fa273dd221df20c07
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils-x86-64-linux-gnu | CVE-2018-19932 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19932
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23932
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=beab453223769279cc1cef68a1622ab8978641f7
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils-x86-64-linux-gnu | CVE-2018-20002 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/106142
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20002
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23952
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c2f5dc30afa34696f2da0081c4ac50b958ecb0e9
https://support.f5.com/csp/article/K62602089
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils-x86-64-linux-gnu | CVE-2018-20623 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils-x86-64-linux-gnu | CVE-2018-20651 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106440
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20651
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=24041
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=54025d5812ff100f5f0654eb7e1ffd50f2e37f5f
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://usn.ubuntu.com/4336-1/
| +| binutils-x86-64-linux-gnu | CVE-2018-20671 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20671
https://sourceware.org/bugzilla/show_bug.cgi?id=24005
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=11fa9f134fd658075c6f74499c780df045d9e9ca
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils-x86-64-linux-gnu | CVE-2018-20673 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| +| binutils-x86-64-linux-gnu | CVE-2018-20712 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| +| binutils-x86-64-linux-gnu | CVE-2018-9138 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9138
https://sourceware.org/bugzilla/show_bug.cgi?id=23008
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| +| binutils-x86-64-linux-gnu | CVE-2018-9996 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| +| binutils-x86-64-linux-gnu | CVE-2019-1010180 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00029.html
http://www.securityfocus.com/bid/109367
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010180
https://linux.oracle.com/cve/CVE-2019-1010180.html
https://linux.oracle.com/errata/ELSA-2020-1635.html
https://security.gentoo.org/glsa/202003-31
https://sourceware.org/bugzilla/show_bug.cgi?id=23657
| +| binutils-x86-64-linux-gnu | CVE-2019-1010204 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| +| binutils-x86-64-linux-gnu | CVE-2019-12972 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/108903
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12972
https://security.gentoo.org/glsa/202007-39
https://sourceware.org/bugzilla/show_bug.cgi?id=24689
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=890f750a3b053532a4b839a2dd6243076de12031
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils-x86-64-linux-gnu | CVE-2019-14250 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/109354
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14250
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=90924
https://gcc.gnu.org/ml/gcc-patches/2019-07/msg01003.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| +| binutils-x86-64-linux-gnu | CVE-2019-14444 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14444
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=24829
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils-x86-64-linux-gnu | CVE-2019-17450 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17450
https://linux.oracle.com/cve/CVE-2019-17450.html
https://linux.oracle.com/errata/ELSA-2020-4465.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25078
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils-x86-64-linux-gnu | CVE-2019-17451 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17451
https://linux.oracle.com/cve/CVE-2019-17451.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25070
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=336bfbeb1848f4b9558456fdcf283ee8a32d7fd1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils-x86-64-linux-gnu | CVE-2019-9070 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9070
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89395
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24229
https://support.f5.com/csp/article/K13534168
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| +| binutils-x86-64-linux-gnu | CVE-2019-9071 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9071
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89394
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24227
https://support.f5.com/csp/article/K02884135
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| +| binutils-x86-64-linux-gnu | CVE-2019-9073 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9073
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24233
https://support.f5.com/csp/article/K37121474
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils-x86-64-linux-gnu | CVE-2019-9074 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9074
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24235
https://support.f5.com/csp/article/K09092524
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils-x86-64-linux-gnu | CVE-2019-9075 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9075
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24236
https://support.f5.com/csp/article/K42059040
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils-x86-64-linux-gnu | CVE-2019-9077 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/107139
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9077
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24243
https://support.f5.com/csp/article/K00056379
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| binutils-x86-64-linux-gnu | CVE-2020-16590 | LOW | 2.31.1-16 | |
Expand...https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25821
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c98a4545dc7bf2bcaf1de539c4eb84784680eaa4
| +| binutils-x86-64-linux-gnu | CVE-2020-16591 | LOW | 2.31.1-16 | |
Expand...https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25822
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=001890e1f9269697f7e0212430a51479271bdab2
| +| binutils-x86-64-linux-gnu | CVE-2020-16592 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16592
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJIW6KKY2TSLD43XEZXG56WREIIBUIIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKIMSD5FIC3QFJDKNHR2PSO6JYJGCLHB/
https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25823
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7ecb51549ab1ec22aba5aaf34b70323cf0b8509a
https://ubuntu.com/security/notices/USN-5124-1
| +| binutils-x86-64-linux-gnu | CVE-2020-16593 | LOW | 2.31.1-16 | |
Expand...https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25827
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=aec72fda3b320c36eb99fc1c4cf95b10fc026729
| +| binutils-x86-64-linux-gnu | CVE-2020-16599 | LOW | 2.31.1-16 | |
Expand...https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25842
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d55d10ac0d112c586eaceb92e75bd9b80aadcc4
| +| binutils-x86-64-linux-gnu | CVE-2020-35448 | LOW | 2.31.1-16 | |
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| +| binutils-x86-64-linux-gnu | CVE-2020-35493 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911437
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| +| binutils-x86-64-linux-gnu | CVE-2020-35494 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911439
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| +| binutils-x86-64-linux-gnu | CVE-2020-35495 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911441
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| +| binutils-x86-64-linux-gnu | CVE-2020-35496 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911444
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| +| binutils-x86-64-linux-gnu | CVE-2020-35507 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911691
https://security.netapp.com/advisory/ntap-20210212-0007/
| +| binutils-x86-64-linux-gnu | CVE-2021-20197 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| +| binutils-x86-64-linux-gnu | CVE-2021-20284 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| +| binutils-x86-64-linux-gnu | CVE-2021-20294 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943533
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://sourceware.org/bugzilla/show_bug.cgi?id=26929
| +| binutils-x86-64-linux-gnu | CVE-2021-3487 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| +| binutils-x86-64-linux-gnu | CVE-2021-3530 | LOW | 2.31.1-16 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| +| binutils-x86-64-linux-gnu | CVE-2021-3549 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| +| binutils-x86-64-linux-gnu | CVE-2021-3648 | LOW | 2.31.1-16 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| +| binutils-x86-64-linux-gnu | CVE-2021-37322 | LOW | 2.31.1-16 | |
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| +| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| coreutils | CVE-2016-2781 | LOW | 8.30-3 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| +| coreutils | CVE-2017-18018 | LOW | 8.30-3 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| +| cpp-8 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| cpp-8 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| +| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| g++-8 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| g++-8 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| gcc-8 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| gcc-8 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| +| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| +| libasan5 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| libasan5 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| libatomic1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| libatomic1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| libbinutils | CVE-2017-13716 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| +| libbinutils | CVE-2018-1000876 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106304
https://access.redhat.com/errata/RHSA-2019:2075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000876
https://linux.oracle.com/cve/CVE-2018-1000876.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://sourceware.org/bugzilla/show_bug.cgi?id=23994
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=3a551c7a1b80fca579461774860574eabfd7f18f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| libbinutils | CVE-2018-12697 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/104538
https://access.redhat.com/errata/RHSA-2019:2075
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12697
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://linux.oracle.com/cve/CVE-2018-12697.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| +| libbinutils | CVE-2018-12698 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/104539
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12698
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| +| libbinutils | CVE-2018-12699 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/104540
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12699
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| libbinutils | CVE-2018-12700 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/104541
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| libbinutils | CVE-2018-12934 | LOW | 2.31.1-16 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| +| libbinutils | CVE-2018-17358 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17358
https://seclists.org/bugtraq/2020/Jan/25
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| libbinutils | CVE-2018-17359 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17359
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| libbinutils | CVE-2018-17360 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17360
https://sourceware.org/bugzilla/show_bug.cgi?id=23685
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| libbinutils | CVE-2018-17794 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17794
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87350
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| +| libbinutils | CVE-2018-17985 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17985
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87335
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| +| libbinutils | CVE-2018-18309 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105692
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18309
https://sourceware.org/bugzilla/show_bug.cgi?id=23770
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=0930cb3021b8078b34cf216e79eb8608d017864f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| libbinutils | CVE-2018-18483 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| +| libbinutils | CVE-2018-18484 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18484
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87636
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| +| libbinutils | CVE-2018-18605 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18605
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23804
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ab419ddbb2cdd17ca83618990f2cacf904ce1d61
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| libbinutils | CVE-2018-18606 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18606
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23806
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=45a0eaf77022963d639d6d19871dbab7b79703fc
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| libbinutils | CVE-2018-18607 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18607
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23805
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=102def4da826b3d9e169741421e5e67e8731909a
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| libbinutils | CVE-2018-18700 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87681
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| +| libbinutils | CVE-2018-18701 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18701
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87675
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| +| libbinutils | CVE-2018-19931 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19931
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23942
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5f60af5d24d181371d67534fa273dd221df20c07
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| libbinutils | CVE-2018-19932 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19932
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23932
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=beab453223769279cc1cef68a1622ab8978641f7
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| libbinutils | CVE-2018-20002 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/106142
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20002
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23952
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c2f5dc30afa34696f2da0081c4ac50b958ecb0e9
https://support.f5.com/csp/article/K62602089
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| libbinutils | CVE-2018-20623 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| libbinutils | CVE-2018-20651 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106440
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20651
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=24041
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=54025d5812ff100f5f0654eb7e1ffd50f2e37f5f
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://usn.ubuntu.com/4336-1/
| +| libbinutils | CVE-2018-20671 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20671
https://sourceware.org/bugzilla/show_bug.cgi?id=24005
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=11fa9f134fd658075c6f74499c780df045d9e9ca
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| libbinutils | CVE-2018-20673 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| +| libbinutils | CVE-2018-20712 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| +| libbinutils | CVE-2018-9138 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9138
https://sourceware.org/bugzilla/show_bug.cgi?id=23008
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| +| libbinutils | CVE-2018-9996 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| +| libbinutils | CVE-2019-1010180 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00029.html
http://www.securityfocus.com/bid/109367
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010180
https://linux.oracle.com/cve/CVE-2019-1010180.html
https://linux.oracle.com/errata/ELSA-2020-1635.html
https://security.gentoo.org/glsa/202003-31
https://sourceware.org/bugzilla/show_bug.cgi?id=23657
| +| libbinutils | CVE-2019-1010204 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| +| libbinutils | CVE-2019-12972 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/108903
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12972
https://security.gentoo.org/glsa/202007-39
https://sourceware.org/bugzilla/show_bug.cgi?id=24689
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=890f750a3b053532a4b839a2dd6243076de12031
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| libbinutils | CVE-2019-14250 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/109354
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14250
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=90924
https://gcc.gnu.org/ml/gcc-patches/2019-07/msg01003.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| +| libbinutils | CVE-2019-14444 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14444
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=24829
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| libbinutils | CVE-2019-17450 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17450
https://linux.oracle.com/cve/CVE-2019-17450.html
https://linux.oracle.com/errata/ELSA-2020-4465.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25078
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| libbinutils | CVE-2019-17451 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17451
https://linux.oracle.com/cve/CVE-2019-17451.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25070
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=336bfbeb1848f4b9558456fdcf283ee8a32d7fd1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| libbinutils | CVE-2019-9070 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9070
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89395
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24229
https://support.f5.com/csp/article/K13534168
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| +| libbinutils | CVE-2019-9071 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9071
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89394
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24227
https://support.f5.com/csp/article/K02884135
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| +| libbinutils | CVE-2019-9073 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9073
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24233
https://support.f5.com/csp/article/K37121474
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| libbinutils | CVE-2019-9074 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9074
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24235
https://support.f5.com/csp/article/K09092524
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| libbinutils | CVE-2019-9075 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9075
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24236
https://support.f5.com/csp/article/K42059040
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| libbinutils | CVE-2019-9077 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/107139
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9077
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24243
https://support.f5.com/csp/article/K00056379
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| +| libbinutils | CVE-2020-16590 | LOW | 2.31.1-16 | |
Expand...https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25821
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c98a4545dc7bf2bcaf1de539c4eb84784680eaa4
| +| libbinutils | CVE-2020-16591 | LOW | 2.31.1-16 | |
Expand...https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25822
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=001890e1f9269697f7e0212430a51479271bdab2
| +| libbinutils | CVE-2020-16592 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16592
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJIW6KKY2TSLD43XEZXG56WREIIBUIIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKIMSD5FIC3QFJDKNHR2PSO6JYJGCLHB/
https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25823
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7ecb51549ab1ec22aba5aaf34b70323cf0b8509a
https://ubuntu.com/security/notices/USN-5124-1
| +| libbinutils | CVE-2020-16593 | LOW | 2.31.1-16 | |
Expand...https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25827
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=aec72fda3b320c36eb99fc1c4cf95b10fc026729
| +| libbinutils | CVE-2020-16599 | LOW | 2.31.1-16 | |
Expand...https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25842
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d55d10ac0d112c586eaceb92e75bd9b80aadcc4
| +| libbinutils | CVE-2020-35448 | LOW | 2.31.1-16 | |
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| +| libbinutils | CVE-2020-35493 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911437
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| +| libbinutils | CVE-2020-35494 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911439
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| +| libbinutils | CVE-2020-35495 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911441
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| +| libbinutils | CVE-2020-35496 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911444
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| +| libbinutils | CVE-2020-35507 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911691
https://security.netapp.com/advisory/ntap-20210212-0007/
| +| libbinutils | CVE-2021-20197 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| +| libbinutils | CVE-2021-20284 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| +| libbinutils | CVE-2021-20294 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943533
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://sourceware.org/bugzilla/show_bug.cgi?id=26929
| +| libbinutils | CVE-2021-3487 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| +| libbinutils | CVE-2021-3530 | LOW | 2.31.1-16 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| +| libbinutils | CVE-2021-3549 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| +| libbinutils | CVE-2021-3648 | LOW | 2.31.1-16 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| +| libbinutils | CVE-2021-37322 | LOW | 2.31.1-16 | |
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| +| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| libc-dev-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc-dev-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc-dev-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-dev-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-dev-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc-dev-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc-dev-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-dev-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-dev-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| libc-dev-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-dev-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc-dev-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc-dev-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc-dev-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc-dev-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc-dev-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-dev-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc-dev-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc-dev-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| libc-l10n | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc-l10n | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc-l10n | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-l10n | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-l10n | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc-l10n | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc-l10n | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-l10n | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-l10n | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| libc-l10n | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-l10n | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc-l10n | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc-l10n | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc-l10n | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc-l10n | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc-l10n | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-l10n | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc-l10n | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc-l10n | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| libc6-dev | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc6-dev | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc6-dev | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6-dev | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6-dev | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc6-dev | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc6-dev | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6-dev | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6-dev | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| libc6-dev | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6-dev | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc6-dev | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc6-dev | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc6-dev | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc6-dev | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc6-dev | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6-dev | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc6-dev | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc6-dev | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| libcc1-0 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| libcc1-0 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| +| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libexpat1 | CVE-2013-0340 | LOW | 2.2.6-2+deb10u1 | |
Expand...http://openwall.com/lists/oss-security/2013/02/22/3
http://seclists.org/fulldisclosure/2021/Oct/61
http://seclists.org/fulldisclosure/2021/Oct/62
http://seclists.org/fulldisclosure/2021/Oct/63
http://seclists.org/fulldisclosure/2021/Sep/33
http://seclists.org/fulldisclosure/2021/Sep/34
http://seclists.org/fulldisclosure/2021/Sep/35
http://seclists.org/fulldisclosure/2021/Sep/38
http://seclists.org/fulldisclosure/2021/Sep/39
http://seclists.org/fulldisclosure/2021/Sep/40
http://securitytracker.com/id?1028213
http://www.openwall.com/lists/oss-security/2013/04/12/6
http://www.openwall.com/lists/oss-security/2021/10/07/4
http://www.osvdb.org/90634
http://www.securityfocus.com/bid/58233
https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E
https://security.gentoo.org/glsa/201701-21
https://support.apple.com/kb/HT212804
https://support.apple.com/kb/HT212805
https://support.apple.com/kb/HT212807
https://support.apple.com/kb/HT212814
https://support.apple.com/kb/HT212815
https://support.apple.com/kb/HT212819
| +| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libgcc-8-dev | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| libgcc-8-dev | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| +| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| +| libglib2.0-0 | CVE-2012-0039 | LOW | 2.58.3-2+deb10u3 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044
http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html
http://openwall.com/lists/oss-security/2012/01/10/12
https://bugzilla.redhat.com/show_bug.cgi?id=772720
| +| libglib2.0-0 | CVE-2020-35457 | LOW | 2.58.3-2+deb10u3 | |
Expand...https://gitlab.gnome.org/GNOME/glib/-/commit/63c5b62f0a984fac9a9700b12f54fe878e016a5d
https://gitlab.gnome.org/GNOME/glib/-/issues/2197
https://gitlab.gnome.org/GNOME/glib/-/releases/2.65.3
| +| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| +| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| +| libgomp1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| libgomp1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libicu63 | CVE-2020-21913 | MEDIUM | 63.1-6+deb10u1 | 63.1-6+deb10u2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21913
https://github.com/unicode-org/icu/pull/886
https://lists.debian.org/debian-lts-announce/2021/10/msg00008.html
https://ubuntu.com/security/notices/USN-5133-1
https://unicode-org.atlassian.net/browse/ICU-20850
https://www.debian.org/security/2021/dsa-5014
| +| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| +| libitm1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| libitm1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| libjansson4 | CVE-2020-36325 | LOW | 2.12-1 | |
Expand...https://github.com/akheron/jansson/issues/548
| +| libjpeg62-turbo | CVE-2017-15232 | LOW | 1:1.5.2-2+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15232
https://github.com/libjpeg-turbo/libjpeg-turbo/pull/182
https://github.com/mozilla/mozjpeg/issues/268
https://ubuntu.com/security/notices/USN-3706-1
https://usn.ubuntu.com/3706-1/
| +| libjpeg62-turbo | CVE-2018-11813 | LOW | 1:1.5.2-2+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html
http://www.ijg.org/files/jpegsrc.v9d.tar.gz
https://access.redhat.com/errata/RHSA-2019:2052
https://bugs.gentoo.org/727908
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11813
https://github.com/ChijinZ/security_advisories/blob/master/libjpeg-v9c/mail.pdf
https://github.com/ChijinZ/security_advisories/tree/master/libjpeg-v9c
https://linux.oracle.com/cve/CVE-2018-11813.html
https://linux.oracle.com/errata/ELSA-2019-2052.html
| +| libjpeg62-turbo | CVE-2020-17541 | LOW | 1:1.5.2-2+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17541
https://github.com/libjpeg-turbo/libjpeg-turbo/issues/392
https://linux.oracle.com/cve/CVE-2020-17541.html
https://linux.oracle.com/errata/ELSA-2021-4288.html
| +| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| +| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| +| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| +| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| +| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| liblsan0 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| liblsan0 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| liblua5.2-0 | CVE-2021-43519 | MEDIUM | 5.2.4-1.1 | |
Expand...http://lua-users.org/lists/lua-l/2021-10/msg00123.html
http://lua-users.org/lists/lua-l/2021-11/msg00015.html
| +| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libmpx2 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| libmpx2 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| libncurses6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| libonig5 | CVE-2019-13224 | LOW | 6.9.1-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13224
https://github.com/kkos/oniguruma/commit/0f7f61ed1b7b697e283e37bd2d731d0bd57adb55
https://linux.oracle.com/cve/CVE-2019-13224.html
https://linux.oracle.com/errata/ELSA-2020-5861.html
https://lists.debian.org/debian-lts-announce/2019/07/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWCPDTZOIUKGMFAD5NAKUB7FPJFAIQN5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SNL26OZSQRVLEO6JRNUVIMZTICXBNEQW/
https://security.gentoo.org/glsa/201911-03
https://support.f5.com/csp/article/K00103182
https://support.f5.com/csp/article/K00103182?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4088-1
https://usn.ubuntu.com/4088-1/
| +| libonig5 | CVE-2019-13225 | LOW | 6.9.1-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13225
https://github.com/kkos/oniguruma/commit/c509265c5f6ae7264f7b8a8aae1cfa5fc59d108c
https://linux.oracle.com/cve/CVE-2019-13225.html
https://linux.oracle.com/errata/ELSA-2020-5861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWCPDTZOIUKGMFAD5NAKUB7FPJFAIQN5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SNL26OZSQRVLEO6JRNUVIMZTICXBNEQW/
https://security.gentoo.org/glsa/201911-03
| +| libonig5 | CVE-2019-16163 | LOW | 6.9.1-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16163
https://github.com/kkos/oniguruma/commit/4097828d7cc87589864fecf452f2cd46c5f37180
https://github.com/kkos/oniguruma/compare/v6.9.2...v6.9.3
https://github.com/kkos/oniguruma/issues/147
https://linux.oracle.com/cve/CVE-2019-16163.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NWOWZZNFSAWM3BUTQNAE3PD44A6JU4KE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZW47MSFZ6WYOAOFXHBDGU4LYACFRKC2Y/
https://ubuntu.com/security/notices/USN-4460-1
https://usn.ubuntu.com/4460-1/
| +| libonig5 | CVE-2019-19012 | LOW | 6.9.1-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19012
https://github.com/kkos/oniguruma/issues/164
https://github.com/kkos/oniguruma/releases/tag/v6.9.4_rc2
https://github.com/tarantula-team/CVE-2019-19012
https://lists.debian.org/debian-lts-announce/2019/12/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NO267PLHGYZSWX3XTRPKYBKD4J3YOU5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3MBNW6Z4DOXSCNWGBLQ7OA3OGUJ44WL/
https://ubuntu.com/security/notices/USN-4460-1
https://usn.ubuntu.com/4460-1/
| +| libonig5 | CVE-2019-19203 | LOW | 6.9.1-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19203
https://github.com/ManhNDd/CVE-2019-19203
https://github.com/kkos/oniguruma/issues/163
https://github.com/kkos/oniguruma/releases/tag/v6.9.4_rc2
https://github.com/tarantula-team/CVE-2019-19203
https://linux.oracle.com/cve/CVE-2019-19203.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NO267PLHGYZSWX3XTRPKYBKD4J3YOU5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3MBNW6Z4DOXSCNWGBLQ7OA3OGUJ44WL/
| +| libonig5 | CVE-2019-19204 | LOW | 6.9.1-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19204
https://github.com/ManhNDd/CVE-2019-19204
https://github.com/kkos/oniguruma/issues/162
https://github.com/kkos/oniguruma/releases/tag/v6.9.4_rc2
https://github.com/tarantula-team/CVE-2019-19204
https://linux.oracle.com/cve/CVE-2019-19204.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NO267PLHGYZSWX3XTRPKYBKD4J3YOU5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3MBNW6Z4DOXSCNWGBLQ7OA3OGUJ44WL/
https://ubuntu.com/security/notices/USN-4460-1
https://usn.ubuntu.com/4460-1/
| +| libonig5 | CVE-2019-19246 | LOW | 6.9.1-1 | |
Expand...https://bugs.php.net/bug.php?id=78559
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19246
https://github.com/kkos/oniguruma/commit/d3e402928b6eb3327f8f7d59a9edfa622fec557b
https://linux.oracle.com/cve/CVE-2019-19246.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NO267PLHGYZSWX3XTRPKYBKD4J3YOU5V/
https://ubuntu.com/security/notices/USN-4460-1
https://usn.ubuntu.com/4460-1/
| +| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| +| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| +| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| +| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libperl5.28 | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| +| libperl5.28 | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| +| libpng16-16 | CVE-2018-14048 | LOW | 1.6.36-6 | |
Expand...http://packetstormsecurity.com/files/152561/Slackware-Security-Advisory-libpng-Updates.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14048
https://github.com/fouzhe/security/tree/master/libpng
https://github.com/glennrp/libpng/issues/238
https://seclists.org/bugtraq/2019/Apr/30
https://security.gentoo.org/glsa/201908-02
| +| libpng16-16 | CVE-2018-14550 | LOW | 1.6.36-6 | |
Expand...https://github.com/advisories/GHSA-qwwr-qc2p-6283
https://github.com/fouzhe/security/tree/master/libpng#stack-buffer-overflow-in-png2pnm-in-function-get_token
https://github.com/glennrp/libpng/issues/246
https://nvd.nist.gov/vuln/detail/CVE-2018-14550
https://security.gentoo.org/glsa/201908-02
https://snyk.io/vuln/SNYK-UPSTREAM-LIBPNG-1043612
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libpng16-16 | CVE-2019-6129 | LOW | 1.6.36-6 | |
Expand...https://github.com/glennrp/libpng/issues/269
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
| +| libpq5 | CVE-2019-9193 | LOW | 11.14-0+deb10u1 | |
Expand...http://packetstormsecurity.com/files/152757/PostgreSQL-COPY-FROM-PROGRAM-Command-Execution.html
https://blog.hagander.net/when-a-vulnerability-is-not-a-vulnerability-244/
https://medium.com/greenwolf-security/authenticated-arbitrary-command-execution-on-postgresql-9-3-latest-cd18945914d5
https://paquier.xyz/postgresql-2/postgres-9-3-feature-highlight-copy-tofrom-program/
https://security.netapp.com/advisory/ntap-20190502-0003/
https://www.postgresql.org/about/news/1935/
https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/authenticated-arbitrary-command-execution-on-postgresql-9-3/
| +| libquadmath0 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| libquadmath0 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
| +| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| +| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libsqlite3-0 | CVE-2019-19603 | HIGH | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603
https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13
https://linux.oracle.com/cve/CVE-2019-19603.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.sqlite.org/
| +| libsqlite3-0 | CVE-2019-19645 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645
https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| +| libsqlite3-0 | CVE-2019-19924 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924
https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3
https://linux.oracle.com/cve/CVE-2019-19924.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| +| libsqlite3-0 | CVE-2020-13631 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631
https://linux.oracle.com/cve/CVE-2020-13631.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/eca0ba2cf4c0fdf7
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| libsqlite3-0 | CVE-2019-19244 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244
https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348
https://ubuntu.com/security/notices/USN-4205-1
https://usn.ubuntu.com/4205-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| +| libsqlite3-0 | CVE-2020-11656 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200416-0001/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.sqlite.org/src/info/d09f8c3621d5f7f8
https://www3.sqlite.org/cgi/src/info/b64674919f673602
| +| libsqlite3-0 | CVE-2021-36690 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://www.sqlite.org/forum/forumpost/718c0a8d17
| +| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Expand...https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
| +| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| +| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| libstdc++-8-dev | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| libstdc++-8-dev | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| +| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| +| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| +| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| libtsan0 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| libtsan0 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| libubsan1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| libubsan1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| +| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| +| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| +| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libwebp6 | CVE-2016-9085 | LOW | 0.6.1-2+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/27/3
http://www.securityfocus.com/bid/93928
https://bugzilla.redhat.com/show_bug.cgi?id=1389338
https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/
https://security.gentoo.org/glsa/201701-61
| +| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
| +| libxml2 | CVE-2016-9318 | MEDIUM | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
| +| linux-libc-dev | CVE-2013-7445 | HIGH | 4.19.208-1 | |
Expand...https://bugzilla.kernel.org/show_bug.cgi?id=60533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7445
https://lists.freedesktop.org/archives/dri-devel/2015-September/089778.html (potential start towards fixing)
| +| linux-libc-dev | CVE-2019-19378 | HIGH | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19378
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19378
https://security.netapp.com/advisory/ntap-20200103-0001/
| +| linux-libc-dev | CVE-2019-19449 | HIGH | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19449
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19449
https://security.netapp.com/advisory/ntap-20200103-0001/
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
| +| linux-libc-dev | CVE-2019-19814 | HIGH | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19814
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19814
https://security.netapp.com/advisory/ntap-20200103-0001/
| +| linux-libc-dev | CVE-2020-12362 | HIGH | 4.19.208-1 | |
Expand...https://linux.oracle.com/cve/CVE-2020-12362.html
https://linux.oracle.com/errata/ELSA-2021-9434.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
| +| linux-libc-dev | CVE-2020-26556 | HIGH | 4.19.208-1 | |
Expand...https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://www.kb.cert.org/vuls/id/799380
| +| linux-libc-dev | CVE-2020-26557 | HIGH | 4.19.208-1 | |
Expand...https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
| +| linux-libc-dev | CVE-2020-26559 | HIGH | 4.19.208-1 | |
Expand...https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
| +| linux-libc-dev | CVE-2020-26560 | HIGH | 4.19.208-1 | |
Expand...https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
| +| linux-libc-dev | CVE-2020-36385 | HIGH | 4.19.208-1 | |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36385
https://git.kernel.org/linus/f5449e74802c1112dea984aec8af7a33c4516af1
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f5449e74802c1112dea984aec8af7a33c4516af1
https://linux.oracle.com/cve/CVE-2020-36385.html
https://linux.oracle.com/errata/ELSA-2021-4777.html
https://security.netapp.com/advisory/ntap-20210720-0004/
https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-ucma_close-2
https://syzkaller.appspot.com/bug?id=457491c4672d7b52c1007db213d93e47c711fae6
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
| +| linux-libc-dev | CVE-2021-20322 | HIGH | 4.19.208-1 | |
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6&id=4785305c05b25a242e5314cc821f54ade4c18810
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6&id=6457378fe796815c973f631a1904e147d6ee33b1
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/route.c?h=v5.15-rc6&id=67d6d681e15b578c1725bad8ad079e05d1c48a8e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv6/route.c?h=v5.15-rc6&id=a00df2caffed3883c341d5685f830434312e4a43
| +| linux-libc-dev | CVE-2021-3493 | HIGH | 4.19.208-1 | |
Expand...http://packetstormsecurity.com/files/162434/Kernel-Live-Patch-Security-Notice-LSN-0076-1.html
http://packetstormsecurity.com/files/162866/Ubuntu-OverlayFS-Local-Privilege-Escalation.html
http://packetstormsecurity.com/files/165151/Ubuntu-Overlayfs-Local-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3493
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7c03e2cda4a584cadc398e8f6641ca9988a39d52
https://ubuntu.com/security/notices/USN-4915-1
https://ubuntu.com/security/notices/USN-4916-1
https://ubuntu.com/security/notices/USN-4917-1
https://www.openwall.com/lists/oss-security/2021/04/16/1
| +| linux-libc-dev | CVE-2021-3752 | HIGH | 4.19.208-1 | |
Expand...https://lore.kernel.org/lkml/20210714031733.1395549-1-bobo.shaobowang@huawei.com/
https://www.openwall.com/lists/oss-security/2021/09/15/4
| +| linux-libc-dev | CVE-2021-38207 | HIGH | 4.19.208-1 | |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.13
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38207
https://github.com/torvalds/linux/commit/c364df2489b8ef2f5e3159b1dff1ff1fdb16040d
https://security.netapp.com/advisory/ntap-20210902-0007/
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5120-1
| +| linux-libc-dev | CVE-2021-38300 | HIGH | 4.19.208-1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/09/15/5
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.10
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=37cb28ec7d3a36a5bace7063a3dba633ab110f8b
https://security.netapp.com/advisory/ntap-20211008-0003/
| +| linux-libc-dev | CVE-2021-4028 | HIGH | 4.19.208-1 | |
Expand...https://lkml.org/lkml/2021/10/4/697
| +| linux-libc-dev | CVE-2021-41864 | HIGH | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41864
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=30e29a9a2bc6a4888335a6ede968b75cd329657a
https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7BLLVKYAIETEORUPTFO3TR3C33ZPFXQM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAT3RERO6QBKSPJBNNRWY3D4NCGTFOS7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYKURLXBB2555ASWMPDNMBUPD6AG2JKQ/
https://security.netapp.com/advisory/ntap-20211029-0004/
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
| +| linux-libc-dev | CVE-2019-15213 | MEDIUM | 4.19.208-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
http://www.openwall.com/lists/oss-security/2019/08/20/2
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15213
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cf97230cd5f36b7665099083272595c55d72be7
https://linux.oracle.com/cve/CVE-2019-15213.html
https://linux.oracle.com/errata/ELSA-2019-4872.html
https://lore.kernel.org/linux-media/fe983331d14442a96db3f71066ca0488a8921840.camel@decadent.org.uk/
https://security.netapp.com/advisory/ntap-20190905-0002/
https://syzkaller.appspot.com/bug?id=a53c9c9dd2981bfdbfbcbc1ddbd35595eda8bced
| +| linux-libc-dev | CVE-2019-15794 | MEDIUM | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15794
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=270d16ae48a4dbf1c7e25e94cc3e38b4bea37635
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=ef81780548d20a786cc77ed4203fca146fd81ce3
https://ubuntu.com/security/notices/USN-4208-1
https://ubuntu.com/security/notices/USN-4209-1
https://usn.ubuntu.com/usn/usn-4208-1
https://usn.ubuntu.com/usn/usn-4209-1
| +| linux-libc-dev | CVE-2019-16089 | MEDIUM | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16089
https://linux.oracle.com/cve/CVE-2019-16089.html
https://linux.oracle.com/errata/ELSA-2020-5913.html
https://lore.kernel.org/lkml/20190911164013.27364-1-navid.emamdoost@gmail.com/
https://lore.kernel.org/patchwork/patch/1106884/
https://lore.kernel.org/patchwork/patch/1126650/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://support.f5.com/csp/article/K03814795?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4414-1
https://ubuntu.com/security/notices/USN-4425-1
https://ubuntu.com/security/notices/USN-4439-1
https://ubuntu.com/security/notices/USN-4440-1
https://usn.ubuntu.com/4414-1/
https://usn.ubuntu.com/4425-1/
https://usn.ubuntu.com/4439-1/
https://usn.ubuntu.com/4440-1/
| +| linux-libc-dev | CVE-2019-20794 | MEDIUM | 4.19.208-1 | |
Expand...http://www.openwall.com/lists/oss-security/2020/08/24/1
https://github.com/sargun/fuse-example
https://security.netapp.com/advisory/ntap-20200608-0001/
https://sourceforge.net/p/fuse/mailman/message/36598753/
| +| linux-libc-dev | CVE-2020-12363 | MEDIUM | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12363
https://linux.oracle.com/cve/CVE-2020-12363.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
| +| linux-libc-dev | CVE-2020-12364 | MEDIUM | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12364
https://linux.oracle.com/cve/CVE-2020-12364.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
| +| linux-libc-dev | CVE-2020-14304 | MEDIUM | 4.19.208-1 | |
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=960702
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14304
https://linux.oracle.com/cve/CVE-2020-14304.html
https://linux.oracle.com/errata/ELSA-2021-9410.html
https://lore.kernel.org/netdev/20200517172053.GA734488@decadent.org.uk/T/
| +| linux-libc-dev | CVE-2020-15802 | MEDIUM | 4.19.208-1 | |
Expand...https://arxiv.org/abs/2009.11776
https://gizmodo.com/bluetooth-unveils-its-latest-security-issue-with-no-se-1845013709
https://hexhive.epfl.ch/BLURtooth/
https://securityaffairs.co/wordpress/108096/hacking/blurtooth-bluetooth-attack.html
https://www.bluetooth.com/learn-about-bluetooth/bluetooth-technology/bluetooth-security/blurtooth/
https://www.kb.cert.org/vuls/id/589825
https://www.kb.cert.org/vuls/id/589825/
| +| linux-libc-dev | CVE-2020-16120 | MEDIUM | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16120
https://git.kernel.org/linus/05acefb4872dae89e772729efb194af754c877e8
https://git.kernel.org/linus/48bd024b8a40d73ad6b086de2615738da0c7004f
https://git.kernel.org/linus/56230d956739b9cb1cbde439d76227d77979a04d
https://git.kernel.org/linus/b6650dab404c701d7fe08a108b746542a934da84
https://git.kernel.org/linus/d1d04ef8572bc8c22265057bd3d5a79f223f8f52
https://launchpad.net/bugs/1894980
https://launchpad.net/bugs/1900141
https://linux.oracle.com/cve/CVE-2020-16120.html
https://linux.oracle.com/errata/ELSA-2021-9087.html
https://ubuntu.com/USN-4576-1
https://ubuntu.com/USN-4577-1
https://ubuntu.com/USN-4578-1
https://ubuntu.com/security/notices/USN-4576-1
https://ubuntu.com/security/notices/USN-4577-1
https://ubuntu.com/security/notices/USN-4578-1
https://www.openwall.com/lists/oss-security/2020/10/13/6
https://www.openwall.com/lists/oss-security/2020/10/14/2
| +| linux-libc-dev | CVE-2020-26141 | MEDIUM | 4.19.208-1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/05/11/12
https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26141
https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md
https://linux.oracle.com/cve/CVE-2020-26141.html
https://linux.oracle.com/errata/ELSA-2021-9459.html
https://lore.kernel.org/linux-wireless/20210511200110.c3f1d42c6746.I795593fcaae941c471425b8c7d5f7bb185d29142@changeid/
https://papers.mathyvanhoef.com/usenix2021.pdf
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu
https://ubuntu.com/security/notices/USN-4997-1
https://ubuntu.com/security/notices/USN-4997-2
https://ubuntu.com/security/notices/USN-4999-1
https://ubuntu.com/security/notices/USN-5000-1
https://ubuntu.com/security/notices/USN-5000-2
https://ubuntu.com/security/notices/USN-5001-1
https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63
https://www.fragattacks.com
| +| linux-libc-dev | CVE-2020-26145 | MEDIUM | 4.19.208-1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/05/11/12
https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26145
https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md
https://linux.oracle.com/cve/CVE-2020-26145.html
https://linux.oracle.com/errata/ELSA-2021-9459.html
https://lore.kernel.org/linux-wireless/20210511200110.9ca6ca7945a9.I1e18b514590af17c155bda86699bc3a971a8dcf4@changeid/
https://papers.mathyvanhoef.com/usenix2021.pdf
https://ubuntu.com/security/notices/USN-4997-1
https://ubuntu.com/security/notices/USN-4997-2
https://ubuntu.com/security/notices/USN-4999-1
https://ubuntu.com/security/notices/USN-5000-1
https://ubuntu.com/security/notices/USN-5000-2
https://ubuntu.com/security/notices/USN-5001-1
https://www.fragattacks.com
| +| linux-libc-dev | CVE-2020-26541 | MEDIUM | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26541
https://linux.oracle.com/cve/CVE-2020-26541.html
https://linux.oracle.com/errata/ELSA-2021-2570.html
https://lkml.org/lkml/2020/9/15/1871
https://lore.kernel.org/lkml/161428671215.677100.6372209948022011988.stgit@warthog.procyon.org.uk/
https://lore.kernel.org/lkml/1884195.1615482306@warthog.procyon.org.uk/
https://lore.kernel.org/lkml/20200916004927.64276-1-eric.snowberg@oracle.com/
https://lore.kernel.org/lkml/20210122181054.32635-1-eric.snowberg@oracle.com/
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5106-1
https://ubuntu.com/security/notices/USN-5120-1
| +| linux-libc-dev | CVE-2020-26555 | MEDIUM | 4.19.208-1 | |
Expand...https://kb.cert.org/vuls/id/799380
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html
| +| linux-libc-dev | CVE-2020-27835 | MEDIUM | 4.19.208-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1901709
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27835
https://git.kernel.org/linus/3d2a9d642512c21a12d19b9250e7a835dcb41a79
https://linux.oracle.com/cve/CVE-2020-27835.html
https://linux.oracle.com/errata/ELSA-2021-1578.html
https://ubuntu.com/security/notices/USN-4751-1
| +| linux-libc-dev | CVE-2020-36310 | MEDIUM | 4.19.208-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1769283#c148
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36310
https://git.kernel.org/linus/e72436bc3a5206f95bb384e741154166ddb3202e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e72436bc3a5206f95bb384e741154166ddb3202e
https://linux.oracle.com/cve/CVE-2020-36310.html
https://linux.oracle.com/errata/ELSA-2021-9307.html
| +| linux-libc-dev | CVE-2020-36322 | MEDIUM | 4.19.208-1 | |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.6
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36322
https://git.kernel.org/linus/5d069dbe8aaf2a197142558b6fb2978189ba3454
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5d069dbe8aaf2a197142558b6fb2978189ba3454
https://linux.oracle.com/cve/CVE-2020-36322.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://ubuntu.com/security/notices/USN-5136-1
| +| linux-libc-dev | CVE-2021-20317 | MEDIUM | 4.19.208-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2005258
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20317
https://git.kernel.org/linus/511885d7061eda3eb1faf3f57dcc936ff75863f1 (5.4-rc1)
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1
https://linux.oracle.com/cve/CVE-2021-20317.html
https://linux.oracle.com/errata/ELSA-2021-4647.html
| +| linux-libc-dev | CVE-2021-20321 | MEDIUM | 4.19.208-1 | |
Expand...https://lore.kernel.org/all/20211011134508.748956131@linuxfoundation.org/
| +| linux-libc-dev | CVE-2021-28950 | MEDIUM | 4.19.208-1 | |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28950
https://git.kernel.org/linus/775c5033a0d164622d9d10dd0f0a5531639ed3ed
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=775c5033a0d164622d9d10dd0f0a5531639ed3ed
https://linux.oracle.com/cve/CVE-2021-28950.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FB6LUXPEIRLZH32YXWZVEZAD4ZL6SDK2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRTPQE73ANG7D6M4L4PK5ZQDPO4Y2FVD/
https://ubuntu.com/security/notices/USN-4911-1
https://ubuntu.com/security/notices/USN-4982-1
https://ubuntu.com/security/notices/USN-4984-1
| +| linux-libc-dev | CVE-2021-3640 | MEDIUM | 4.19.208-1 | |
Expand...https://lkml.org/lkml/2021/8/28/238
https://www.openwall.com/lists/oss-security/2021/07/22/1
| +| linux-libc-dev | CVE-2021-3669 | MEDIUM | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3669
https://lore.kernel.org/all/20210809203554.1562989-1-aquini@redhat.com/
| +| linux-libc-dev | CVE-2021-3744 | MEDIUM | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3744
https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0
https://linux.oracle.com/cve/CVE-2021-3744.html
https://linux.oracle.com/errata/ELSA-2021-9565.html
https://seclists.org/oss-sec/2021/q3/164
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
https://ubuntu.com/security/notices/USN-5163-1
https://ubuntu.com/security/notices/USN-5164-1
| +| linux-libc-dev | CVE-2021-3759 | MEDIUM | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3759
https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5117-1
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5135-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
| +| linux-libc-dev | CVE-2021-3764 | MEDIUM | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3764
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36cf515b9bbe
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
https://ubuntu.com/security/notices/USN-5163-1
https://ubuntu.com/security/notices/USN-5164-1
| +| linux-libc-dev | CVE-2021-3772 | MEDIUM | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3772
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=32f8807a48ae55be0e76880cfe8607a18b5bb0df
https://ubuntu.com/security/notices/USN-5165-1
| +| linux-libc-dev | CVE-2021-3847 | MEDIUM | 4.19.208-1 | |
Expand...https://www.openwall.com/lists/oss-security/2021/10/14/3
| +| linux-libc-dev | CVE-2021-3892 | MEDIUM | 4.19.208-1 | |
Expand...https://lore.kernel.org/lkml/20191003154533.875309419@linuxfoundation.org/
| +| linux-libc-dev | CVE-2021-4002 | MEDIUM | 4.19.208-1 | |
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890
https://www.openwall.com/lists/oss-security/2021/11/25/1
| +| linux-libc-dev | CVE-2021-4037 | MEDIUM | 4.19.208-1 | |
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848
| +| linux-libc-dev | CVE-2021-42739 | MEDIUM | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42739
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=35d2969ea3c7d32aee78066b1f3cf61a0d935a4e
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EHZNHNHRLPC2NJKUDS5PJG5AGRYJVJN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AOWGMZ2MJFUGNA5QSD5JF4QHIC4URATS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKMQEOEESIO3GMHAOL3NYS36FER6UTWA/
https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/
https://seclists.org/oss-sec/2021/q2/46
https://security.netapp.com/advisory/ntap-20211118-0001/
https://ubuntu.com/security/notices/USN-5165-1
| +| linux-libc-dev | CVE-2021-43389 | MEDIUM | 4.19.208-1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/11/05/1
https://bugzilla.redhat.com/show_bug.cgi?id=2013180
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.15
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43389
https://git.kernel.org/linus/1f3e2e97c003f80c4b087092b225c8787ff91e4d
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d
https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/
https://seclists.org/oss-sec/2021/q4/39
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5165-1
https://www.openwall.com/lists/oss-security/2021/10/19/1
| +| linux-libc-dev | CVE-2021-43975 | MEDIUM | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43975
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b922f622592af76b57cbc566eaeccda0b31a3496
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/
https://lore.kernel.org/netdev/163698540868.13805.17800408021782408762.git-patchwork-notify@kernel.org/T/
| +| linux-libc-dev | CVE-2021-43976 | MEDIUM | 4.19.208-1 | |
Expand...https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/
https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/
| +| linux-libc-dev | CVE-2004-0230 | LOW | 4.19.208-1 | |
Expand...ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-006.txt.asc
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.3/SCOSA-2005.3.txt
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.9/SCOSA-2005.9.txt
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.14/SCOSA-2005.14.txt
ftp://patches.sgi.com/support/free/security/advisories/20040403-01-A.asc
http://kb.juniper.net/JSA10638
http://marc.info/?l=bugtraq&m=108302060014745&w=2
http://marc.info/?l=bugtraq&m=108506952116653&w=2
http://secunia.com/advisories/11440
http://secunia.com/advisories/11458
http://secunia.com/advisories/22341
http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml
http://www.kb.cert.org/vuls/id/415294
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.osvdb.org/4030
http://www.securityfocus.com/archive/1/449179/100/0/threaded
http://www.securityfocus.com/bid/10183
http://www.uniras.gov.uk/vuls/2004/236929/index.htm
http://www.us-cert.gov/cas/techalerts/TA04-111A.html
http://www.vupen.com/english/advisories/2006/3983
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-019
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-064
https://exchange.xforce.ibmcloud.com/vulnerabilities/15886
https://kc.mcafee.com/corporate/index?page=content&id=SB10053
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2689
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A270
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3508
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4791
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5711
| +| linux-libc-dev | CVE-2005-3660 | LOW | 4.19.208-1 | |
Expand...http://secunia.com/advisories/18205
http://securityreason.com/securityalert/291
http://securitytracker.com/id?1015402
http://www.idefense.com/intelligence/vulnerabilities/display.php?id=362
http://www.securityfocus.com/bid/16041
http://www.vupen.com/english/advisories/2005/3076
https://exchange.xforce.ibmcloud.com/vulnerabilities/23835
| +| linux-libc-dev | CVE-2007-3719 | LOW | 4.19.208-1 | |
Expand...http://osvdb.org/37127
http://www.cs.huji.ac.il/~dants/papers/Cheat07Security.pdf
| +| linux-libc-dev | CVE-2008-2544 | LOW | 4.19.208-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=213135
| +| linux-libc-dev | CVE-2008-4609 | LOW | 4.19.208-1 | |
Expand...http://blog.robertlee.name/2008/10/conjecture-speculation.html
http://insecure.org/stf/tcp-dos-attack-explained.html
http://lists.immunitysec.com/pipermail/dailydave/2008-October/005360.html
http://marc.info/?l=bugtraq&m=125856010926699&w=2
http://searchsecurity.techtarget.com.au/articles/27154-TCP-is-fundamentally-borked
http://www.cisco.com/en/US/products/products_security_advisory09186a0080af511d.shtml
http://www.cisco.com/en/US/products/products_security_response09186a0080a15120.html
http://www.cpni.gov.uk/Docs/tn-03-09-security-assessment-TCP.pdf
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html
http://www.outpost24.com/news/news-2008-10-02.html
http://www.us-cert.gov/cas/techalerts/TA09-251A.html
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-048
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6340
https://www.cert.fi/haavoittuvuudet/2008/tcp-vulnerabilities.html
| +| linux-libc-dev | CVE-2010-4563 | LOW | 4.19.208-1 | |
Expand...http://seclists.org/dailydave/2011/q2/25
http://seclists.org/fulldisclosure/2011/Apr/254
| +| linux-libc-dev | CVE-2010-5321 | LOW | 4.19.208-1 | |
Expand...http://linuxtv.org/irc/v4l/index.php?date=2010-07-29
http://www.openwall.com/lists/oss-security/2015/02/08/4
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=827340
https://bugzilla.kernel.org/show_bug.cgi?id=120571
https://bugzilla.redhat.com/show_bug.cgi?id=620629
| +| linux-libc-dev | CVE-2011-4915 | LOW | 4.19.208-1 | |
Expand...http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0499680a42141d86417a8fbaa8c8db806bea1201
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a2ef990ab5a6705a356d146dd773a3b359787497
http://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-4915.html
http://www.openwall.com/lists/oss-security/2011/11/07/9
https://lkml.org/lkml/2011/11/7/340
https://seclists.org/oss-sec/2011/q4/571
https://security-tracker.debian.org/tracker/CVE-2011-4915
https://vigilance.fr/vulnerability/Linux-kernel-information-disclosure-about-keyboard-11131
| +| linux-libc-dev | CVE-2011-4917 | LOW | 4.19.208-1 | |
Expand...
| +| linux-libc-dev | CVE-2012-4542 | LOW | 4.19.208-1 | |
Expand...http://marc.info/?l=linux-kernel&m=135903967015813&w=2
http://marc.info/?l=linux-kernel&m=135904012416042&w=2
http://rhn.redhat.com/errata/RHSA-2013-0496.html
http://rhn.redhat.com/errata/RHSA-2013-0579.html
http://rhn.redhat.com/errata/RHSA-2013-0882.html
http://rhn.redhat.com/errata/RHSA-2013-0928.html
https://bugzilla.redhat.com/show_bug.cgi?id=875360
https://linux.oracle.com/cve/CVE-2012-4542.html
https://linux.oracle.com/errata/ELSA-2013-2534.html
https://oss.oracle.com/git/?p=redpatch.git;a=commit;h=76a274e17114abf1a77de6b651424648ce9e10c8
| +| linux-libc-dev | CVE-2014-9892 | LOW | 4.19.208-1 | |
Expand...http://source.android.com/security/bulletin/2016-08-01.html
http://www.securityfocus.com/bid/92222
https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=591b1f455c32206704cbcf426bb30911c260c33e
| +| linux-libc-dev | CVE-2014-9900 | LOW | 4.19.208-1 | |
Expand...http://source.android.com/security/bulletin/2016-08-01.html
http://www.securityfocus.com/bid/92222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9900
https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=63c317dbee97983004dffdd9f742a20d17150071
https://ubuntu.com/security/notices/USN-3358-1
https://ubuntu.com/security/notices/USN-3359-1
https://ubuntu.com/security/notices/USN-3360-1
https://ubuntu.com/security/notices/USN-3360-2
https://ubuntu.com/security/notices/USN-3364-1
https://ubuntu.com/security/notices/USN-3364-2
https://ubuntu.com/security/notices/USN-3364-3
https://ubuntu.com/security/notices/USN-3371-1
| +| linux-libc-dev | CVE-2015-2877 | LOW | 4.19.208-1 | |
Expand...http://www.antoniobarresi.com/files/cain_advisory.txt
http://www.kb.cert.org/vuls/id/935424
http://www.securityfocus.com/bid/76256
https://bugzilla.redhat.com/show_bug.cgi?id=1252096
https://www.kb.cert.org/vuls/id/BGAR-A2CNKG
https://www.kb.cert.org/vuls/id/BLUU-9ZAHZH
https://www.usenix.org/system/files/conference/woot15/woot15-paper-barresi.pdf
| +| linux-libc-dev | CVE-2016-10723 | LOW | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10723
https://lore.kernel.org/lkml/195a512f-aecc-f8cf-f409-6c42ee924a8c@i-love.sakura.ne.jp/
https://lore.kernel.org/lkml/cb2d635c-c14d-c2cc-868a-d4c447364f0d@i-love.sakura.ne.jp/
https://patchwork.kernel.org/patch/10395909/
https://patchwork.kernel.org/patch/9842889/
https://www.spinics.net/lists/linux-mm/msg117896.html
| +| linux-libc-dev | CVE-2016-8660 | LOW | 4.19.208-1 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/13/8
http://www.securityfocus.com/bid/93558
https://bugzilla.redhat.com/show_bug.cgi?id=1384851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8660
https://lore.kernel.org/linux-xfs/895314622.769515.1476375930648.JavaMail.zimbra@redhat.com/
https://marc.info/?l=linux-fsdevel&m=147639177409294&w=2
https://marc.info/?l=linux-xfs&m=149498118228320&w=2
| +| linux-libc-dev | CVE-2017-0630 | LOW | 4.19.208-1 | |
Expand...http://www.securityfocus.com/bid/98213
https://source.android.com/security/bulletin/2017-05-01
https://source.android.com/security/bulletin/2017-05-01#id-in-kernel-trace-subsystem
| +| linux-libc-dev | CVE-2017-13693 | LOW | 4.19.208-1 | |
Expand...http://www.securityfocus.com/bid/100502
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13693
https://github.com/acpica/acpica/pull/295/commits/987a3b5cf7175916e2a4b6ea5b8e70f830dfe732
https://patchwork.kernel.org/patch/9919053/
| +| linux-libc-dev | CVE-2017-13694 | LOW | 4.19.208-1 | |
Expand...http://www.securityfocus.com/bid/100500
https://github.com/acpica/acpica/pull/278/commits/4a0243ecb4c94e2d73510d096c5ea4d0711fc6c0
https://patchwork.kernel.org/patch/9806085/
| +| linux-libc-dev | CVE-2018-1121 | LOW | 4.19.208-1 | |
Expand...http://seclists.org/oss-sec/2018/q2/122
http://www.securityfocus.com/bid/104214
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1121
https://www.exploit-db.com/exploits/44806/
https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt
| +| linux-libc-dev | CVE-2018-12928 | LOW | 4.19.208-1 | |
Expand...http://www.securityfocus.com/bid/104593
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12928
https://groups.google.com/forum/#!msg/syzkaller-bugs/9SgQk_6tSZ4/zLhTm4r1AwAJ
https://lore.kernel.org/linux-fsdevel/20180418173028.GA30953@bombadil.infradead.org/
https://marc.info/?l=linux-fsdevel&m=152407263325766&w=2
| +| linux-libc-dev | CVE-2018-17977 | LOW | 4.19.208-1 | |
Expand...http://www.securityfocus.com/bid/105539
https://bugzilla.suse.com/show_bug.cgi?id=1111609
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17977
https://www.openwall.com/lists/oss-security/2018/10/05/5
| +| linux-libc-dev | CVE-2019-11191 | LOW | 4.19.208-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://www.openwall.com/lists/oss-security/2019/04/18/5
http://www.openwall.com/lists/oss-security/2019/05/22/7
http://www.securityfocus.com/bid/107887
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11191
https://ubuntu.com/security/notices/USN-4006-1
https://ubuntu.com/security/notices/USN-4006-2
https://ubuntu.com/security/notices/USN-4007-1
https://ubuntu.com/security/notices/USN-4007-2
https://ubuntu.com/security/notices/USN-4008-1
https://ubuntu.com/security/notices/USN-4008-3
https://usn.ubuntu.com/4006-1/
https://usn.ubuntu.com/4006-2/
https://usn.ubuntu.com/4007-1/
https://usn.ubuntu.com/4007-2/
https://usn.ubuntu.com/4008-1/
https://usn.ubuntu.com/4008-3/
https://www.openwall.com/lists/oss-security/2019/04/03/4
https://www.openwall.com/lists/oss-security/2019/04/03/4/1
| +| linux-libc-dev | CVE-2019-12378 | LOW | 4.19.208-1 | |
Expand...http://www.securityfocus.com/bid/108475
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=95baa60a0da80a0143e3ddd4d3725758b4513825
https://linux.oracle.com/cve/CVE-2019-12378.html
https://linux.oracle.com/errata/ELSA-2019-4746.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/25/229
| +| linux-libc-dev | CVE-2019-12379 | LOW | 4.19.208-1 | |
Expand...http://www.securityfocus.com/bid/108478
https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-next&id=84ecc2f6eb1cb12e6d44818f94fa49b50f06e6ac
https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-testing&id=15b3cd8ef46ad1b100e0d3c7e38774f330726820
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://security.netapp.com/advisory/ntap-20190710-0002/
| +| linux-libc-dev | CVE-2019-12380 | LOW | 4.19.208-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.securityfocus.com/bid/108477
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12380
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=4e78921ba4dd0aca1cc89168f45039add4183f8e
https://linux.oracle.com/cve/CVE-2019-12380.html
https://linux.oracle.com/errata/ELSA-2020-5913.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://security.netapp.com/advisory/ntap-20190710-0002/
https://ubuntu.com/security/notices/USN-4414-1
https://ubuntu.com/security/notices/USN-4427-1
https://ubuntu.com/security/notices/USN-4439-1
https://usn.ubuntu.com/4414-1/
https://usn.ubuntu.com/4427-1/
https://usn.ubuntu.com/4439-1/
| +| linux-libc-dev | CVE-2019-12381 | LOW | 4.19.208-1 | |
Expand...http://www.securityfocus.com/bid/108473
https://bugzilla.redhat.com/show_bug.cgi?id=1715501
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=425aa0e1d01513437668fa3d4a971168bbaa8515
https://linux.oracle.com/cve/CVE-2019-12381.html
https://linux.oracle.com/errata/ELSA-2019-4746.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/25/230
| +| linux-libc-dev | CVE-2019-12382 | LOW | 4.19.208-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.securityfocus.com/bid/108474
https://cgit.freedesktop.org/drm/drm-misc/commit/?id=9f1f1a2dab38d4ce87a13565cf4dc1b73bef3a5f
https://linux.oracle.com/cve/CVE-2019-12382.html
https://linux.oracle.com/errata/ELSA-2020-1016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/24/843
https://lore.kernel.org/lkml/87o93u7d3s.fsf@intel.com/
https://salsa.debian.org/kernel-team/kernel-sec/blob/master/retired/CVE-2019-12382
| +| linux-libc-dev | CVE-2019-12455 | LOW | 4.19.208-1 | |
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/sunxi/linux.git/commit/?h=sunxi/clk-for-5.3&id=fcdf445ff42f036d22178b49cf64e92d527c1330
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://security.netapp.com/advisory/ntap-20190710-0002/
https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2010240.html
| +| linux-libc-dev | CVE-2019-12456 | LOW | 4.19.208-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
https://bugzilla.redhat.com/show_bug.cgi?id=1717182
https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?h=5.3/scsi-queue&id=86e5aca7fa2927060839f3e3b40c8bd65a7e8d1e
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MDURACJVGIBIYBSGDZJTRDPX46H5WPZW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBJHGQXA4PQ5EOGCOXEH3KFDNVZ2I4X7/
https://lkml.org/lkml/2019/5/29/1164
https://support.f5.com/csp/article/K84310302
https://support.f5.com/csp/article/K84310302?utm_source=f5support&utm_medium=RSS
| +| linux-libc-dev | CVE-2019-12615 | LOW | 4.19.208-1 | |
Expand...http://www.securityfocus.com/bid/108549
https://git.kernel.org/pub/scm/linux/kernel/git/davem/sparc.git/commit/?id=80caf43549e7e41a695c6d1e11066286538b336f
https://security.netapp.com/advisory/ntap-20190710-0002/
https://support.f5.com/csp/article/K60924046
https://support.f5.com/csp/article/K60924046?utm_source=f5support&utm_medium=RSS
https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2014901.html
| +| linux-libc-dev | CVE-2019-16229 | LOW | 4.19.208-1 | |
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1150469#c3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16229
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4284-1
https://ubuntu.com/security/notices/USN-4285-1
https://ubuntu.com/security/notices/USN-4287-1
https://ubuntu.com/security/notices/USN-4287-2
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
| +| linux-libc-dev | CVE-2019-16230 | LOW | 4.19.208-1 | |
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1150468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16230
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
| +| linux-libc-dev | CVE-2019-16231 | LOW | 4.19.208-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00039.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16231
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=85ac30fa2e24f628e9f4f9344460f4015d33fd7d
https://linux.oracle.com/cve/CVE-2019-16231.html
https://linux.oracle.com/errata/ELSA-2020-5533.html
https://lkml.org/lkml/2019/9/9/487
https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4225-1
https://ubuntu.com/security/notices/USN-4225-2
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://ubuntu.com/security/notices/USN-4904-1
https://usn.ubuntu.com/4225-1/
https://usn.ubuntu.com/4225-2/
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
| +| linux-libc-dev | CVE-2019-16232 | LOW | 4.19.208-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16232
https://linux.oracle.com/cve/CVE-2019-16232.html
https://linux.oracle.com/errata/ELSA-2020-5804.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LYIFGYEDQXP5DVJQQUARQRK2PXKBKQGY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YWWOOJKZ4NQYN4RMFIVJ3ZIXKJJI3MKP/
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4284-1
https://ubuntu.com/security/notices/USN-4285-1
https://ubuntu.com/security/notices/USN-4287-1
https://ubuntu.com/security/notices/USN-4287-2
https://ubuntu.com/security/notices/USN-4904-1
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
| +| linux-libc-dev | CVE-2019-16233 | LOW | 4.19.208-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16233
https://linux.oracle.com/cve/CVE-2019-16233.html
https://linux.oracle.com/errata/ELSA-2020-5508.html
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://ubuntu.com/security/notices/USN-4346-1
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
https://usn.ubuntu.com/4346-1/
| +| linux-libc-dev | CVE-2019-16234 | LOW | 4.19.208-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16234
https://linux.oracle.com/cve/CVE-2019-16234.html
https://linux.oracle.com/errata/ELSA-2020-5804.html
https://lkml.org/lkml/2019/9/9/487
https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4342-1
https://ubuntu.com/security/notices/USN-4344-1
https://ubuntu.com/security/notices/USN-4345-1
https://ubuntu.com/security/notices/USN-4346-1
https://usn.ubuntu.com/4342-1/
https://usn.ubuntu.com/4344-1/
https://usn.ubuntu.com/4345-1/
https://usn.ubuntu.com/4346-1/
| +| linux-libc-dev | CVE-2019-19064 | LOW | 4.19.208-1 | |
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1157300
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19064
https://github.com/torvalds/linux/commit/057b8945f78f76d0b04eeb5c27cd9225e5e7ad86
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/
https://ubuntu.com/security/notices/USN-4300-1
https://usn.ubuntu.com/4300-1/
| +| linux-libc-dev | CVE-2019-19070 | LOW | 4.19.208-1 | |
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1157294
https://github.com/torvalds/linux/commit/d3b0ffa1d75d5305ebe34735598993afbb8a869d
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/
| +| linux-libc-dev | CVE-2019-19083 | LOW | 4.19.208-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19083
https://github.com/torvalds/linux/commit/055e547478a11a6360c7ce05e2afc3e366968a12
https://security.netapp.com/advisory/ntap-20191205-0001/
https://ubuntu.com/security/notices/USN-4208-1
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://usn.ubuntu.com/4208-1/
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
| +| linux-libc-dev | CVE-2020-11725 | LOW | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11725
https://github.com/torvalds/linux/blob/3b2549a3740efb8af0150415737067d87e466c5b/sound/core/control.c#L1434-L1474
https://lore.kernel.org/alsa-devel/s5h4ktmlfpx.wl-tiwai@suse.de/
https://twitter.com/yabbadabbadrew/status/1248632267028582400
| +| linux-libc-dev | CVE-2020-27820 | LOW | 4.19.208-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1901726
https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/
| +| linux-libc-dev | CVE-2020-35501 | LOW | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35501
https://listman.redhat.com/archives/linux-audit/2018-July/msg00041.html
https://www.openwall.com/lists/oss-security/2021/02/18/1
| +| linux-libc-dev | CVE-2021-0929 | LOW | 4.19.208-1 | |
Expand...
| +| linux-libc-dev | CVE-2021-26934 | LOW | 4.19.208-1 | |
Expand...http://xenbits.xen.org/xsa/advisory-363.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26934
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GELN5E6MDR5KQBJF5M5COUUED3YFZTD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EOAJBVAVR6RSCUCHNXPVSNRPSFM7INMP/
https://security.netapp.com/advisory/ntap-20210326-0001/
https://www.openwall.com/lists/oss-security/2021/02/16/2
https://xenbits.xen.org/xsa/advisory-363.html
| +| linux-libc-dev | CVE-2021-32078 | LOW | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32078
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=298a58e165e447ccfaae35fe9f651f9d7e15166f
https://git.kernel.org/linus/298a58e165e447ccfaae35fe9f651f9d7e15166f (5.13-rc1)
https://github.com/torvalds/linux/commit/298a58e165e447ccfaae35fe9f651f9d7e15166f
https://kirtikumarar.com/CVE-2021-32078.txt
https://security.netapp.com/advisory/ntap-20210813-0002/
| +| linux-libc-dev | CVE-2021-3760 | LOW | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3760
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=1b1499a817c90fd1ce9453a2c98d2a01cca0e775
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5165-1
https://www.openwall.com/lists/oss-security/2021/10/26/2
| +| locales | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| locales | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| locales | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| locales | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| locales | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| locales | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| locales | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| locales | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| locales | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| locales | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| locales | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| locales | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| locales | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| locales | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| locales | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| locales | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| locales | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| locales | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| locales | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| +| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| +| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| +| m4 | CVE-2008-1687 | LOW | 1.4.18-2 | |
Expand...http://secunia.com/advisories/29671
http://secunia.com/advisories/29729
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.510612
http://www.openwall.com/lists/oss-security/2008/04/07/1
http://www.openwall.com/lists/oss-security/2008/04/07/12
http://www.openwall.com/lists/oss-security/2008/04/07/3
http://www.openwall.com/lists/oss-security/2008/04/07/4
http://www.securityfocus.com/bid/28688
http://www.vupen.com/english/advisories/2008/1151/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/41706
| +| m4 | CVE-2008-1688 | LOW | 1.4.18-2 | |
Expand...http://osvdb.org/44272
http://secunia.com/advisories/29671
http://secunia.com/advisories/29729
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.510612
http://www.openwall.com/lists/oss-security/2008/04/07/1
http://www.openwall.com/lists/oss-security/2008/04/07/3
http://www.securityfocus.com/bid/28688
http://www.vupen.com/english/advisories/2008/1151/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/41704
| +| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| ncurses-bin | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| +| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| +| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| +| patch | CVE-2010-4651 | LOW | 2.7.6-3+deb10u1 | |
Expand...http://git.savannah.gnu.org/cgit/patch.git/commit/?id=685a78b6052f4df6eac6d625a545cfb54a6ac0e1
http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055241.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055246.html
http://lists.gnu.org/archive/html/bug-patch/2010-12/msg00000.html
http://openwall.com/lists/oss-security/2011/01/05/10
http://openwall.com/lists/oss-security/2011/01/06/19
http://openwall.com/lists/oss-security/2011/01/06/20
http://openwall.com/lists/oss-security/2011/01/06/21
http://secunia.com/advisories/43663
http://secunia.com/advisories/43677
http://support.apple.com/kb/HT4723
http://www.securityfocus.com/bid/46768
http://www.vupen.com/english/advisories/2011/0600
https://bugzilla.redhat.com/show_bug.cgi?id=667529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4651
https://ubuntu.com/security/notices/USN-2651-1
| +| patch | CVE-2018-6951 | LOW | 2.7.6-3+deb10u1 | |
Expand...http://www.securityfocus.com/bid/103044
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6951
https://git.savannah.gnu.org/cgit/patch.git/commit/?id=f290f48a621867084884bfff87f8093c15195e6a
https://savannah.gnu.org/bugs/index.php?53132
https://security.gentoo.org/glsa/201904-17
https://ubuntu.com/security/notices/USN-3624-1
https://usn.ubuntu.com/3624-1/
| +| patch | CVE-2018-6952 | LOW | 2.7.6-3+deb10u1 | |
Expand...http://www.securityfocus.com/bid/103047
https://access.redhat.com/errata/RHSA-2019:2033
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6952
https://linux.oracle.com/cve/CVE-2018-6952.html
https://linux.oracle.com/errata/ELSA-2019-2033.html
https://savannah.gnu.org/bugs/index.php?53133
https://security.gentoo.org/glsa/201904-17
| +| perl | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| +| perl | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| +| perl-base | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| +| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| +| perl-modules-5.28 | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| +| perl-modules-5.28 | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| +| re2c | CVE-2018-21232 | LOW | 1.1.1-1 | |
Expand...http://www.openwall.com/lists/oss-security/2020/05/14/4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-21232
https://github.com/skvadrik/re2c/issues/219
https://www.openwall.com/lists/oss-security/2020/04/27/2
| +| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| +| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | |
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| +| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
| +| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| + +**composer** + + +| No Vulnerabilities found | +|:---------------------------------| + + + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + +#### Container: tccr.io/truecharts/postgresql:v14.1.0@sha256:4816fcc7f4f3a5a6db13aa70aa3d374fec33e096051be22db6a72d96cf2d8da1 (debian 10.11) + + +**debian** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| apt | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| +| bash | CVE-2019-18276 | LOW | 5.0-4 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| +| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| coreutils | CVE-2016-2781 | LOW | 8.30-3 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| +| coreutils | CVE-2017-18018 | LOW | 8.30-3 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| +| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| +| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| +| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| +| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| libc-l10n | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc-l10n | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc-l10n | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-l10n | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-l10n | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc-l10n | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc-l10n | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-l10n | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-l10n | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| libc-l10n | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-l10n | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc-l10n | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc-l10n | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc-l10n | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc-l10n | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc-l10n | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-l10n | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc-l10n | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc-l10n | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| +| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| +| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| +| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| +| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| +| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| +| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| +| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| +| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| +| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| +| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libncurses6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| +| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| +| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| +| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
| +| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| +| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libsqlite3-0 | CVE-2019-19603 | HIGH | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603
https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13
https://linux.oracle.com/cve/CVE-2019-19603.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.sqlite.org/
| +| libsqlite3-0 | CVE-2019-19645 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645
https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| +| libsqlite3-0 | CVE-2019-19924 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924
https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3
https://linux.oracle.com/cve/CVE-2019-19924.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| +| libsqlite3-0 | CVE-2020-13631 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631
https://linux.oracle.com/cve/CVE-2020-13631.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/eca0ba2cf4c0fdf7
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| libsqlite3-0 | CVE-2019-19244 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244
https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348
https://ubuntu.com/security/notices/USN-4205-1
https://usn.ubuntu.com/4205-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| +| libsqlite3-0 | CVE-2020-11656 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200416-0001/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.sqlite.org/src/info/d09f8c3621d5f7f8
https://www3.sqlite.org/cgi/src/info/b64674919f673602
| +| libsqlite3-0 | CVE-2021-36690 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://www.sqlite.org/forum/forumpost/718c0a8d17
| +| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Expand...https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
| +| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| +| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| +| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| +| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| +| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| +| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| +| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| +| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
| +| libxml2 | CVE-2016-9318 | MEDIUM | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
| +| libxslt1.1 | CVE-2015-9019 | LOW | 1.1.32-2.2~deb10u1 | |
Expand...https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
| +| locales | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| locales | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| locales | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| locales | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| locales | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| locales | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| locales | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| locales | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| locales | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| locales | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| locales | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| locales | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| locales | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| locales | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| locales | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| locales | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| locales | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| locales | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| locales | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| +| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| +| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| +| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| +| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| +| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| +| perl-base | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| +| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| +| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| +| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | |
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| +| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
| +| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| + +**jar** + + +| No Vulnerabilities found | +|:---------------------------------| + + + +**gobinary** + + +| No Vulnerabilities found | +|:---------------------------------| + + + diff --git a/stable/fireflyiii/13.0.10/templates/common.yaml b/stable/fireflyiii/13.0.10/templates/common.yaml new file mode 100644 index 00000000000..da58e96d9e0 --- /dev/null +++ b/stable/fireflyiii/13.0.10/templates/common.yaml @@ -0,0 +1,5 @@ +{{/* Make sure all variables are set properly */}} +{{- include "common.setup" . }} + +{{/* Render the templates */}} +{{ include "common.postSetup" . }} diff --git a/stable/gitea/5.0.10/values.yaml b/stable/fireflyiii/13.0.10/values.yaml similarity index 100% rename from stable/gitea/5.0.10/values.yaml rename to stable/fireflyiii/13.0.10/values.yaml diff --git a/stable/gitea/5.0.10/CHANGELOG.md b/stable/gitea/5.0.11/CHANGELOG.md similarity index 92% rename from stable/gitea/5.0.10/CHANGELOG.md rename to stable/gitea/5.0.11/CHANGELOG.md index 0c9d2af5238..e86beb1ce8d 100644 --- a/stable/gitea/5.0.10/CHANGELOG.md +++ b/stable/gitea/5.0.11/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [gitea-5.0.11](https://github.com/truecharts/apps/compare/gitea-5.0.10...gitea-5.0.11) (2021-12-05) + +#### Chore + +* fix some remaining issues after refactor work + + + ### gitea-5.0.10 (2021-12-05) @@ -88,12 +97,3 @@ #### Chore * update non-major deps helm releases ([#1383](https://github.com/truecharts/apps/issues/1383)) - - - - -### [gitea-5.0.2](https://github.com/truecharts/apps/compare/gitea-5.0.1...gitea-5.0.2) (2021-11-16) - -#### Chore - -* update non-major deps helm releases ([#1345](https://github.com/truecharts/apps/issues/1345)) diff --git a/stable/grocy/9.0.18/CONFIG.md b/stable/gitea/5.0.11/CONFIG.md similarity index 100% rename from stable/grocy/9.0.18/CONFIG.md rename to stable/gitea/5.0.11/CONFIG.md diff --git a/stable/gitea/5.0.10/Chart.lock b/stable/gitea/5.0.11/Chart.lock similarity index 87% rename from stable/gitea/5.0.10/Chart.lock rename to stable/gitea/5.0.11/Chart.lock index e97c73e07f1..7c8d260522e 100644 --- a/stable/gitea/5.0.10/Chart.lock +++ b/stable/gitea/5.0.11/Chart.lock @@ -9,4 +9,4 @@ dependencies: repository: https://truecharts.org/ version: 1.0.25 digest: sha256:928b55bc3d95d002bcebd16ff09119e913f1e8476e241b3487d77fdecfe28508 -generated: "2021-12-05T22:53:05.865339956Z" +generated: "2021-12-05T23:27:58.517688978Z" diff --git a/stable/gitea/5.0.10/Chart.yaml b/stable/gitea/5.0.11/Chart.yaml similarity index 98% rename from stable/gitea/5.0.10/Chart.yaml rename to stable/gitea/5.0.11/Chart.yaml index 49fa029c6a7..c9d9c17ae6e 100644 --- a/stable/gitea/5.0.10/Chart.yaml +++ b/stable/gitea/5.0.11/Chart.yaml @@ -34,7 +34,7 @@ sources: - https://github.com/go-gitea/gitea - https://hub.docker.com/r/gitea/gitea/ type: application -version: 5.0.10 +version: 5.0.11 annotations: truecharts.org/catagories: | - GIT diff --git a/stable/gitea/5.0.10/README.md b/stable/gitea/5.0.11/README.md similarity index 100% rename from stable/gitea/5.0.10/README.md rename to stable/gitea/5.0.11/README.md diff --git a/stable/gitea/5.0.10/app-readme.md b/stable/gitea/5.0.11/app-readme.md similarity index 100% rename from stable/gitea/5.0.10/app-readme.md rename to stable/gitea/5.0.11/app-readme.md diff --git a/stable/grocy/9.0.18/charts/common-8.9.13.tgz b/stable/gitea/5.0.11/charts/common-8.9.13.tgz similarity index 100% rename from stable/grocy/9.0.18/charts/common-8.9.13.tgz rename to stable/gitea/5.0.11/charts/common-8.9.13.tgz diff --git a/stable/gitea/5.0.10/charts/memcached-1.0.25.tgz b/stable/gitea/5.0.11/charts/memcached-1.0.25.tgz similarity index 100% rename from stable/gitea/5.0.10/charts/memcached-1.0.25.tgz rename to stable/gitea/5.0.11/charts/memcached-1.0.25.tgz diff --git a/stable/gitea/5.0.11/charts/postgresql-6.0.22.tgz b/stable/gitea/5.0.11/charts/postgresql-6.0.22.tgz new file mode 100644 index 0000000000000000000000000000000000000000..553e592fa4de42fc11377c34f949af5b7c0f3af4 GIT binary patch literal 71771 zcmYJa19T?M6E7TZxUp^9w!JYowr$(CZEl=wY#UE(+j{Q4|9j8(&6%FlT~%GvGiUl& z(^b`k(a>lh{~bVT5L!d2UrfeQ@*HxW-0ViI>P#jo?3UUp+#HJP>KyVKHdcmqCZ4Lw z_WV+&Hnt#_J!fu!ktQZDzXxiE!`$Yp%YaMJVz(R{tt8X+CNk^$1m`+MaEpWpA&`C| zE#Bw0YwOL`F2#F#HV_mtP$Y12UYK@uyr|QvItG{3rDeT5+z{h@sNVJBEttE(J^aiK zVB2#8cr-!~$N=C`0&&?BKz0Eq;aq1Hb_BS;Bww=e9B>QhWu>Jtc(`=L#+Nq8uV zH;N!_(V@`5zuP_+UqLV%Y;gL1F#mQvGcQ0WmUr^L$I*r^xUFqlmYfiyw^P*5@#5L% zh&SpC1rsR&*16$zi5hI@oDROPrLlxax4M38Hy7ZseW^$VzlQ`5f37@Q5JylK7bko`)jpfzbBOC1*kjUxbgzqTnM9vuQ_R@y!4G z*n-K?_z*j<5nX}AwxVkhZvy$Q+W_r7C9aGNx>68Uq-fnGg}ykjbku^C4C+&!1+?&) za<}7KscmbF$#)ed{3n8B-VIJ7!F?;QTX3SSrNG_ID?Iv#=PCC=KYLG?t8cKQ!OHxn z^=&r)E;p$u=j^cmZ%Le7=7$?W{!mdW1W?3pfee&Mn8+ig{Jmloqjf;eQO0$zx@LOA z$3Q$)GD3gA0m%--k?VpFgECYg?wi;BF-rmf0NCq>%tj2pohb(3-SGhy)>ZMQwlmov zL_?r{d#8SS3ew*1xIJAUyfjLDgU9qWeU2v0O#;JTH={#ZM%bX+It)Y-sBFOzaEmI8 zi>ic_3qei63M?y7&>^Z&7fZqlE3t6FmgMm(lY-Q$WSb=5$NRGQuvEg|$x22z+Co8s z_{8{-7?CzH?l>ew>12Zfm{SC7o|208DBHg6Bk<>U3E=zKF9>Ck80!6{g}&bXBjVY~ zjXQh(ER3RV5o+6Q-;P_l#yyY#1YB)pdjZEkr;R!Jo-BoOnOdL5JhHo_r`r5W!Gx3w zOwK!PU@0g_65$byL`;OBIU49PR7W$w)WArVs6@gjkg>6=O0vh4;K6=?Z@G%>wAh}H zmI&;7I3{76Zhl}jAn(R3f3S1lGe$;uH1pDc$u>5xdcrRUHIvi+%^fZ;iHeiX!nVRFE` z^4M|V?9JL4MA(ii;nwsMd)Zv|g&KzXWvzfB^70l&5-*t7*%sh5lAb3#;4;Kq_mFbw ztQ~PVv|h}Ca7Giw{SL8CV5}4q);tn-p~8@(Df~%S?C*^%JQe=A1DJxzU^brlEcGit zM8)Jj4AXS8kzlRZ+<{TNAb}G=$7&mjPl<;zBNEn;=ixGwOe%+d8d|B$6;2$`?#KR9Xv^s z5AGr=S+t!Ya}zR#297LXzctq8!IM7s1|3>|pIpv!P{LwO`@u#EmhGK=_V3PsnXYF1-g=2_=p#!x!B1%dCx;s*8aju?obe8(eO}7;tvEYLsH0YtXdA3zm@qRFz+D@?-5CGgU!OPcjdAuKz;Wv_ z>2Y(S?NNlU^Wz<$ocAH{1Uw?se{UVmrk8I=@SlJm&{tyRTx|ER&v^Xz!FDrCgpD6l zgyixkjaVYGPCx+`!_GJD88GJy)2!Mx1vY$LXHIYQ&qyu(pzC*j$dLF4A}IDm&({l5 zekc|mo~}+@VPf|tUP{6rY+zzY0LwE(zRRlQWOizgim27*>noo5P#IsCeg{8P;^tIyK z!ojZdllS!lHNf!Skohx>(AZJi`&FkH%c!&I?-+*O-ZmqsB1`(mW(L>)Pmm_%&Q~() zrYZ>}M=1d%#TEQ&;W(%L=X^vN!RT+NQjzeF`_O~f{S$8F!LOlMc=|mMo;hmlM&&c`%iRx>&Xa%>IK`c2 zJjBqG5Wt{?$oyD~u3&b~_QD4$wGndd&C(K$G@@9En!SFez8ER#7kxUlOXZNUrbLKo zaXa-j<;kn#avtigGX=gt7RckZU8N<~d%2qOc))&D`t-r53$&C9`27rSq*5QMs)-3q zJt}>QM?(5|y$SYN+hEg@au7g(GZNZN-gLe|1<=YF3vHst0q;!{jA-mw{{*3J)m-f? zXtkQ35x0H)foHOP;z<>!=6Y#kYv}k&@y26(vqTH=PVwrhbAKVzN9LPlB*U^GTcRw^ zjPO3Q3Z02nY!1N6zN(nZUC&bT=7FauZXaLaNDtQbo!R+i%?H!g+Cks0cDrUEthH@? z_gHHi_k|_asZc2#`+lvmtDIZvP%_Cy%q}?M$ye@?gO|Q%kh|bv8lsg0%-B{E^eyRn zKnps=^s6HZ8yC2DMDgBB-yGJ8VOjTx0Oi|p5=jQUUz>e&W!Jv(Mc~4p08nHRMOYL< zf$#uJI~|e}Kk};+Zw%d^aXg$4Qs+Kc-1c-YDY8Xp0J%aFRmQHtvKxiB8!!Qv1OMiB zCSY!33)4Y(oh_3@DXPm|p{PA3fk11H5();u!>?6jc0nP@wVfv`)I;meqYBJo9q*tj z@rJ)T*6SE*RV+7jR-Jc@r14Er8O!-Qb9!;qv~jA;af&kf-0w~WJ84>d(M1N&*pa}l z(L$1?Tz~o`EVtJRR(c!up85KalpY>vvXJqt6si0y5*9)g;cQc{V8r_?a>2J{}PYz zk}ww!zI;UDqe34@f-;=?X%GMY1pM#ST!(NOTXh`}vIEQe4Q@#dX)Z0dEua)9)TAe;EsjSZ(1r^f16&~yt?nEb5?g#1)2Ybo3 z#QgXLig;*6z_xn*V()09B&^W`U3o6Pgi2`2C_?9f{Oeo1FUzPVwX6>3k0!fC<6=Q* zkZ^RfuqZ*WRjrzIo053jT%?_@P@7WpwY;W)TCjv#a2;j(1QY@sRIF35gjIODnki1d zLK!k0Q!LTcV(k)3?D1cTWv(iC{I&5p>IP?`F~njq9cJ&47~?CnPF;tS(?|n-;IFEh zI0XsGztRLN61Z90lYLEUX0lJGl!EBLBYD zcD@=@VRh;{1+Qu$Tj@~a3XG6{{Wy*p5mbBs(CqC84ZF)TSLXr zLg~(uP&w0U{D^q~PpiVPE>+PyLUl`eg(NU!A0DokvM?JpHq6EUU5eWY-!3(X{?kJ` zp(H7|8SmQar6}r=re#IDI#N`XtxE{~Ou%$zXbI2eKPIN!3WHGkRe3f( z>p`?;{|6mnHW?zXqnQ3N^i;S!EM=hNS0C)a+D?8f@3AlwdF!<0{MsLZd9vpSW!7^1 zVzR2d-*n99Vsc13Bw^~~l`Iboo@HYsq7X{^D{&MW+vAowP{quB(rUOR#*1Y{~xoEIYlB9^v+CH$zCn-WnfNV3noI(DLlUU1{kO9>j#0 zOBM+n?Vg%DqLYkgW67^Z@PysFrv)_HzNEqN6)h6wRT02Yp22}5P|{YYk~Huwr1D)p z4uk|@rp3DiF6@r)!--lo3zNEb9`nV_W@VJp_?pOqJMoldBjZV_}Nb5@|ZLZTcE%#+hbI8t>HmP`XQVVgW4*x>b8 zPY%Q&>t{Wjiyl(B*4Co4P!TLef+ z{#ja7NaQIx@e&T7)$=TOy`u(~dkxsl)b2JgD@_^Gn@+Z281Wm2Rzx8rHno6&tOS3t(aJq=zOOp&KMavMxq2{;C8Kr zF(pw5rV<*%0le7pkgW%sE)aY)aKUlDocBf@JS{;1`0lRwaeCv~sNJ9^S#P`=v{0I+ z{}x#!a4}N4Tz$vQ+7|6iq3pC>6L?oL!Rk1)l?I@ z?4T5r7?p-L)$cZAzc5efIzw3fT%G*;A3U_Rdr? zw8Yf(!m_7I2iCA7z6HSHRyu3DkGb?^Q!`nO-BJ`BuWW#1wemTBum^GR=Ro}F-Hc}y z#EhHaTNl-iCwk{)H*EDs#=yV~?e4r)(mWmOL%2=xR74WsuO(A_)U2^f;Uqa`b+dA_ zBZFNlIpxwrp3nM>&O*zyuJ7WLYZk*C%}i>fNa18yg%VqIe-Rbk-lk7Ief{YJUL+U~ zE3QJlTL+PgFH2b$2Taf*mj+rxv#xVkVgTt|#OPG3!F`pPg&9S?L1;G$O>h zAJ2cSJPx0L<6aP)>bwW(CkAqt`lnT5NL zPFqjVqg%vH1+-2T6m6cyt1eHHHuQxvAGjYA(^%l9rtAfcn;oyBS*Vwu-HMUSrF0@0 z^U3op=`3eH78p8#uqJ5(PB;2CX9a{@D3c#@evR}so>2i;af^GLtiXb9huhMDKLckO zSslpMr#!bonIcy@l3-p_sjP} zC^QPmKE_OP0Nik4)Rxm6=LK}j+E6|ue~CuTDYj86Yn&?!=h9XzniqUfHqWqrGH`_j zW5(|V6s1hSTGtxEo9?OoBO@?yN&F+vgAk-$Q>j`&C;XiZyH^F9bmnUr1wa2$>6^9Q zQ2hAkXEU(e?l33GA<2c7Bd6DB_?oAVhcB2HKd&D$-28Tb54&%0BIaJEYI2~teen!a z*Wn$KG0zXQC5cOB-?PDx1X1i_TVHDl!<|Py7*1hvcX*NQ=`{hqvyel`ddb&PMCiU@ zu|T=M;9;9z7P^wCmaZ>~7yq#z@`vy3zHt6iiJGUtmHVY*zZOBaN18dmrP{O3hrCO- z7vB#?f>|wDt<u{p?aX89Iz7>Yjj(7Jq!cS_C zlv^dLjb8(rl1(OLImp?=EdiR1>tVDcbM3MaIQ4m7{cq4NQ<+)exk7^~TSA(cy46mD zywn+Bl-$YGF2| z(Yb{&Dyo0{K~Y)^%bUj1OjI9`s@)Z~w!{WMP$Pi;zd(x=f-aIUug1K)B7#&)pltlA zjnJ+|hTRt>2Bzxx3&EAUGE7~us_;{qy#OOun;NH~iftlJB{k}hOVzRLAA2!OefCe` zXJ)HMy9fEfCezyXbN>->G*B;>z}%g^$rc`P?ACoqL#}2w0^x~(Isw6O?lgl?Tee*A z$=n7>k@EL}oZ<=##yG<8P|*bPI;HHTr)*UGa;$*59)})DtxlKlD3YT>wg^F6eoN?0 zEIUKvR{E`s`L5eVG6ha#$7w{3l*%7~-^4dpwIcaO7axi|wf$_$#OlsH2_qr{Kg0eH zsh%!A?Or~^@?T>)oIzD#(5`Lir|D*$Xc$ptVy;bO*eCT=OP9NL$Jme7d?l;JvAJo- zD42M~%RBbSwjv@=KB6_pN4rT{bCnk9N~)qdg1u{A4;n9WIv7w{9{L$i{3%h!dgR@P zz$OcLq-WbJjYvsF(P?dCoE{KenSr}X+HPs{NpBhsno+i4)8&SpBNGwkz9~qvd9K8M z<8G#}RgsF6KJbU-;0E;>9m_0}$|m;p^UrNG1F6$nnp7Vya)RV)*2(y8X&K1viG=m} zTZ@w=c2_gjt&~WNY)RD3W|>|z80i|xiu^`zo6)@S@9I?;84?-Vf##^WIC7Q0vMH$B z9LuMJI%%TM{H_4{8iEfn%p3gNetzwDll~V={vonYgv3dqf4>32J_M!11jTH%M`V?m zxpaunbA>#z5-@r*2$V~T44zzU9lV_Tcrvl7m!nsjxfW?xOxDwM3aeUjdY^$0Nj|h? z#99YqC#`XG;ag$-20wEX-hckXVEXH}v4wh1_4p86$u!}%AL|R*^=*Y0@scY0VnYNy zh9D=*eeTeBLqz@1u-&{ZTPc*4 z0|ybwM=;94&9y`^(+OIT_gaYRK`d&$F(;%}n#As&T%S1m#BJZR&+gCqH-ew?Hi$dcIjR;SZdW!NT2US{Q2TqJj-03QfB$>v&~Ql0l_YCi|W_ z7i;dK*Yrm&`we`lj$%IhA#8fm<3&eydO#kjB<0`)E+|EtRq4UkH#HVKAK=$8JcE7^ z^9*$(iudB~pF=T&L&!qK@f2CcGsU_c$Ll6l9Jf)tu8-6`7z#TR+&c#!Bgmy)zf7fk zj`_=A0v#>6!oX54Xhv9o3e6aOF zi_w_&j3Rn=+%}n;Z5Kwms@bev|;De56m?NiqYI(^IDEdqL zkK{#Q`>f^Sf2R~{rI$IAN&u-O&u@MFT!@6Ed8LQKe@yC(g_t_`;`4u0%w+E%-#T4uEFJE zO>7qUl@!R?rhKEo)May7Ya#8Q$?|U|DvM2L4on_bWo{lRJR~s$Tdr%iK2s-BkDKZ! z=(4{?j8DSm4Iv{-g}~lL?T9!?RBUQk;-ohqFchj@cF-gAd6~GtH!>Xoki{{rK zg6(tc;-AyneJVs7qr!(WA7~s5_jhJ$=F2#JiN4 z5!6KKGGhmJ)JYv7?$EmQD`C>9p&xmk@>V&sTKwYhGg%}F1ANLJx8lw)H@%q4J`;Fc zUC^vDVh6uSc^zu;m`vp`oN@b9Fq0N+$K8pU$oi>qfnj$QoiTxif&TjEPmJIvLPg5e z-x+$$pyF!2g3ehN8_X~ijo>)$xvf1Nx0i->?I$EX%clIjKI=5YE}nn=)xlS5-cM2L zs%y?q;19Bk<7q=h!ryQT2CX~U08Yxcmlxd(=BwKaS(VY?K2xE2dg>03_BA1=R`c^f zhB}`29qIM?mKe*ySTDKPG>N~uUF@qL-ODmCyPcC zu?po7czF^Q7FB7^#6m2HnGc;Uc)TY3PH?x>F}bKVO=e{o%|ye{Iu=&}{I zZsg33TDF!eZrOm1TvKnnkthagE8BnW_;JzJMyU=JsB!-2fjQSCi9mrum89k6I9q`2 zOv5A7m!T0hlq-f+Ofu7>vupQ5N+}DQMi_6gVLtyl&SA9sZ1;?<9c_;!8AnUeg!HkI9AX3~xwUd(t=0JMpD` z4@mE3+zz-`ZvjX9j@-+UYi`g+aMWzmejbUHW9e^YCP#Zgs6>wJDnk0^c7m?~lNtZ} zgJ?@l>djs*#f3GWf9`TUer#Tcx^a$roAibV&HZrOTA~TfCobc~WWIccYralcm7z+$ z-UYOt|49-;Yv(XDGQ4A;hq;U4y@lZ;iR-l%sU ze4)7WDd{?C7p;d+voR3S6DufP0r%&H74uU1)oH9rnCdb(8y@ld;Msj<#LlpV z-AT`lm!6u!;ff{S+9Em$HG3Yj+O`gjG~3zF9kQWH<;5rJQSBi?p2sw2d~K%RX;PY; zb6`C8M1V~@6tievlaz!KxsXAX+_1{Q z6#ZOOnD0Z-&x!iY@o{G>uUEPj}wNM>1D)kw|=nBrzC4ryxSERd~xLXII&l$w4o5 zb2}<>IOeOboDEe(J)msmD-E{$x5^OsF*dq<-m+o`Pc`1J{@V$HdM|Hu`ICdla3u+s zdo8~%^@OF5!hAkXDR;D!6R0)PRq1G_db!l)S)LiPd>U4Z#5I@oNH7WOjhWmYl&5@P zO$&O{EY7O+lgecbBqYJwc{$8ORQI1{#n2t~IbVLoI*^8eHk~gzIh!2>y{(p2FnWbM z6vf(rCT%=<0c*PX7-OId{!m{Modi1a(2VCRd;yp_@?e7Owrs`NZRuz zj@z2q=&e@Kn(2>EXvP;SaQYVwI5xpi{MCZ;3kZ+<@#EJ<>yqgBC_lGr65opmYzz`L9wPaSwe{{z=~ z>cLBl|8aRaZRv(-K9)<_Wf*S&HTU-POn$65F0CUQs{+h=4kNoP@87p8gLX+mu-z5ynwA?#G4jZJ)+(x z*II@=8T68j+<2R2gfQlo=F~Pgg8$if#pS+7rf)xv-QggD=VsfLhbM7I-Er)*+R9$^ z8+h_%gUD3t<<+7?)_NgEPm5f`LQ1f808utnlTrL^_vj_1HP`_$e)onAL+87$_dBhi zoGd5h?`2JYXWNt$6P?)<+UdAU*(e6WH#k4t@BMS9I6t57ZFJ{bf7sSabN-L6fI`o$-RynGYR#6!F^s&U z`gAgmk1Z|f`88~l-->kTs>}I1 z^+jJQlt~kXtoH#cE2($R2Da9GeZ8$U!_gXg1|93fBE?owef5n$K}Vwn~Kt7~QR8qL=+8)Azc1P@z4l&4_PI!z#`fBFj_TfE! z8=Pj;HP9#Hn&v17lk5B?RD?+d;ATg9$~|)f-bs^iLwIR%#E<^%p*{U;h=(4;A80>E z=Ht9m&jx76z}bYX`6J@J-b<8ZOL4SHop)fqmM>GClDbNF(7G>5@P0XQ6b4w@YlX0RX11jmFW+tHgunL> z-TT#z_JXn6+wJBuX}xa1mXR%`+kBCTGUhib{~WKKnmu1}uHk*A@1R}l&>l)_naH$i zhAYN^=lW%G*9Zp^%;36)XxX%7tnDl_own=`HC`|~B($0LtWZY@;i z?j24qSFeL91GDNt!LGvJcplKdD+zF_>xfjGF4rMnRq}xsLD7DvdaTXvDkOl=k^AJ^ zilR?N{s5FeFV+%uH(N3lvTg1!$SNIE_BVTH&baP7n6pJ(GG(mBK8Rk6eWacn3NV|e z9CqYd<8~<-K}80d*9WAJ&(#xC*q$^IonDjk+ancxd7nd z`j8XK?((ep^_Wu~xLcZe_V4$a?|}yZoS+>hr`A{P;bOtjE-PoR2Zgx_h0WN*_m z@0)AF&!|lE8f9GUZ1`We*0s2T*KIJ~kj(sOFcNp}G32k}I;826fd-VejcC$2a+gBH zhw_8}zF*D|aA@cF%@_CtT@B;|2yX0f@0|RX*zoY+Ig&@tyu0qWhXZoPWJI!#$SWy1 z9y}-SrztR&M!3U7;JffSsys57b@`b{SG#&4RSdcup2oW%WpH-qCH;fo78~751Tw!o zD86!+ezYLp!w67Zo6iwKm=&sf9A(xqs1pM^!zq!44y*iuOw%#U|*JrDaNxdX6sgwM* zO7C(&nDo(vx4L(d8_pn!??zf9FO4))Oy1wwp-?n8t(JMiF&bQRH?cmIDjde}kiyAU zoxF-UD>5j5T%gdyl#$6!I?Hahm^jNo1S1jeg98}xl8PPX?g0&T0y}rS0nF%2Ap;vC*L9FxTvN^?FdhG^1GM)>1f?w9)?VldEAOdw1&w%v-SNwH1OQ1Xt1`9k?RU!|GLOI@8o^rnr)%qDiY>PPtx(y z_ITxOMCW)O|HH*kqmR9jD;Z?4U3(LjqGihp`?v0;AJTbZ4W&DNou`zTSxU-dpUW;I z0@Ke9s+4RB-_FPzbzs((cH7BwmYt^jrtIBzU_TX3cJA4}YW7pm-Pe~~kv+18p-N=3=ua5HT>q7?&999Q$gi9)9A^xSnRT+p zOTT|vMlbm?`%Rm5e(xlj-tPl`?|#0807XDOi!H0YEoEen=NST5UH+`*(@lHuApbL1 zcG!#CiH_()l}6cx^(B`o%J^gw!kQfU1&mf^3x0XAR^*=FAk`lYM*`8-?}WJYOxt zl7`)H%2so3mk%h!LME~1?BzfjBQ>Hdi3(VgDp(x0L`$M5c$%}IND#83vI!w1(-?>v z)KDuW7B+ECHm&+=XMx-{PM>0LN7zH6>ha75laIaEK7NH;CzuUNOS7Yw9ZErepfAJZ zeah*oNq35cC;Ix&r{tyjE-g(O`I;CYPmUUDPHO!@o=!f-xBgejdMa&xY?+Q7eOFF0MeT14`j zAoP4~?y`=CdU;G_!r#~4GgAxo$t?d?=>(?BB>$G*!Dl@ySikl_2@2v;JDkmjiZd~XZ7KR+w;3k|2f(k#DtZ#ihI&Y}+|rrSig!9efu^zpZ;feH?UiJasDWM?~{_w)DHWUzVtj;=0VanD0??jYxn z@_WG6VsQ0lKraR);&jp^=gm)rpW6bwKEUV0+w-l->Shf_fgHoV`={?{&e`qU9YNWZ zUrJ`+b?G4IZIqx(b|^wu1 z$%5Pgl0l3(VThjpzaAz3bVzNH1uXr)`#fX#97C2w_M5T@dCbYb+W7@+et`DCpPCB! zViT<-gBlSAT%_yuURp795j6;&w~FUBC5zm?TKZ_J#g7qMsq8fS=&%p)i zLqB#j{A>Qle|K5?*Zhy~D`C@n{qFkWx~i9t2KZ0vb2wBeAM^jO;{4xg%ReeUAUaSV z{?VvFG2u!>zxSS_^WJLf%-jD3-Z>tjN^5A32up;kcZKt?7Lpl;2S&5OuzJ;PY6=@+60lg|}6KWU&SN`muuKVqArKs5mM?f*{!w}?NrVAEQZXo1#Sk$*Rn{ikL0A_60*TzorwPS=H|!LYWoi{Ixry1$Eu&s*FMch4?yidcqh>F=G^KiP-q^a}e)jkUJg zUJ?-y$pfaf_e#P|fBw`B6Yqw$R`cXVGiMJHxqMklP?Bb)&f*Cxqp6xc#z3G7T%V%@-2C8a)Ou^%r0e}LRLWSIc#!JYSh|xIn2y5QIv`y_e!R8hr0b8? zJDYf|P_EAPOS}R*1dAmwst#N<97Hxt0!=zNstimV1HLBfIHz-Zx0)$5=X7!IDUx84 z)O{jkW?w1YL_;s)UGLWpB{B9DVeSo?nLvt(t6u$)koA~ENY*=9w);UBb1riezxioTQot03U>0|xPZJn@vn93wE_umb`aPE8fKw9rMGvIc53^4dSk08=4CkW_iUE6%2-gwy1)ww^4{ zVgga(54Fx6ISf;Xp?s_-eb+~v!PU!YIIc_P?H$M>EXtZ!+360gI|Fp%dD?~)Vzk1@ z2NSRa;Sq#LOJa`kIUqNYK-=j-Jw(-|?(+aR#4s-PrxWP8SMM$!^1k64F+Um8PTT7I zbA52fX~LS4;>VW2E!wI~31~oQvh`PB+C~*p;_+j#>dhZxlCI}1aAH6~g4!)g+9Z`H zBFEZfQ;0>X8k$mR5y^?&48IMP5Q3mx=OZ0=1_LP2$1u9|nkZLWHm6u-m0EYmjCMBIRpKsj(f_pv?RqIQ4 z3$>h{pDp|~y!=~$I6WTTZ@S~M@nHYnWhL!=VjyK6H;&{ZNf5YF+w zJkQkC)l-)9uhI(JOFzyFCewG!^dj`rUpl*2k9rt@#i#e$yX}VVM<~4*uUUG7%g_E| zvf|3=2ZY%yDprzrMvnCHNO&*^gZ|EaPNZc+@5-vBWw|LWn+3Tg75H`u#=EZjFLwb8 z{z=oIHRq}c@(^kW6+G$zWkM>-@-(nwnCQ|P@bU}r+F0xMv9*=bKTM?)RwSj9%xdYY zmtTHk7Dbzq4;-OygH)L6YNZonG!_UOR6!M{kie><6V+sifv|`p(WnxMl}3q}5D8ID z2GLvq-+$gv=x`1?in*}3+HNrX_3=lu8CX;OC5l{^wPEYX_s8_<^U~>szO$Rh&%fhk zuOsGp8;{@LnIh-!=1!_x{v=|;V@Fz0xY_vG_&CGg?xgw>Qp1ZxdozyT#xfr#>Ccmg%EoMusB^MC|IXeLG$Ww0Qd)F9`c zlazv3RaqLTpfM{!&p+89K4fLA(zhwz6kgQ#g-{jv-L|YLZFtH`SdSUu&c%5)tuJqSv5=iPr*e}?Or`|2(2@$rM((~Tlwl;T_?TdxSm(X+NN47JgWdc9P*$N%s0ZsB3?)xy^E*Y5Ex zke+|BA?V^eM$=!SW(B*kvF-u3J~04;fKu5bB4t_jE`^u?O#htC(8bpc>u{u~?Oh%T z$N~E`)?v2evdUbm=^%dq^q6%Q<-}6(dp?Ur*Q|R$lSWBf29l`UrGs<6EE{!d@&eSYL&(dc#m7h?=1Dbyu->EVKECR>Ejx9Kz2( z1TlX*tKq1C{ZgZm5kCp$*`wiYT7_xp7G|NX3CE~F-VMwsRPRjG3aHlAJYGq~hy~iN zb6`WFzC0IW#AbHcU@NLo9TvMi8E)tkAJVM0$4X?Oh%2#@-+vd8d)MsIfewakVb zE{dwI!htO$BHZ#%Su)A2{>%V9kL-7wz_jEeC3dlVuXeJWs$KO2S|FfhmJgz2c-qJ7{w1#?Fi|Nd_i6zMadNa|f43ls#R zkPEv9J?YoLr;e{BRiG_48y5cjSh+$w*E3J84&W^ax|G7rZ{cruS0DDV5?QS?hxXk= z6T7_*&Yj417eTb>-0#-q|D8|eoi>xLY}0>R;nzNnd+hZmIos&v<4v{KL;CmSa4+-l z_3^H+@l1~k21Ms9XY2Oju!>8+!f?RtJ5GiTaIZY4iFqzPD~lj-Zak+02tEronkOgQ z(tq64{fyu4?(*vLccLbQJ9T&&KASwq{hD0-!Bx>37nH^sInI}Gu}y~2cGbCEdZ?Pc z=F>AvG%4*s`n$Z1OpmkFk0lA6-F;D#v|-xiTPmFX!@p#(^yjUTRMwEIb-+KVJQDk9 zc3dS93o5aInpi%qkz`D19s(Z=b_9jF!iYqEuAw45sU7Ap_lJ>YnP+{l<(lvn=rDe) zU9GjXOWsWP4bmF0M1}E>E+rME3xWZyCA0@sG_C6(ClT~T`0X#84Kd)aIfPPY`o(#u z&Qv-DA>4?4JfZM}W+Lcm(HYhPbu$bQ6htfiwX8o^6u0K9bsTQhP6=C(f2oKzMRrFG zu8dPe2C+)#s3fRsB9&n;j8d#k7G$s=>WPw-yfanpQd$ydY7vImOKQ-W<);Sm`r0Uy zt5|2mLNh>=OJK7=O;nUjqFkhz*4I-% zRqQaFT@grIjH9W{fhL(MCk7P4C@n##p_ytCBZ=aVS4ALkkXKkoF(3;=L`9J!|1u1g z>ySjzhJqoA7uq5c-fXRYMj^I2syig&EbJ+mlkx6{z3QyT#>oL+MRp5Oz{knCOh)v~ml+hA)sE zg63?6aT3xamB4~-BudSej4?~Vg-#`DRLjALY&rO&CXBzXgr*k+wm@!mt^~$Ypjr}C z8PO@+8011kDz2<89&=7o&zs;`2ZL%i^h^;car_&FlH_{}n&eN$$qKqG?is8aK_tlj za+eYz4}7ljg1|*&VB1uiaYO9=)iKgeo>C=;1v86@G({&EM3ogRaae%3@*ET1f=mdgAKQaV&jJ+QzMDk&h!wCa~tRZ>_0l}uT{ zbgWd^|3+?ttRz!N0xPu$x&RLuEtFWmKos~321!kYJw#0TmmHWXs4T>!YB_g2aHkGH ze(d0n_Qw=PSQS0O@Rv{m3^W^r7$o|*>O6B1&%D}tUsGXaCk3?-x_lK*7zZ!uW-8&! zqOYtO7Ibt_<$0$9q!gqY6T8uA76XcCBC;wxjWT{lStXJdDx@AVSx7>Oy`A4CA*Ahr zi+|*X)Jw7~S$8_aHq3n`QSXMQ+xO=owDfHJb6maK&R>9cOB-nxOj9f@;b50IZKA5$AY6sP(O4Ox2F* zGz0innE1S3nFdtQomC_yAdoajAZp3%a^gbh$eCFMRaGk!#r4tMSJy-!Qd{kS&HEZ$ zh1pKS&9BW(l)7nK;t}|ZhH$Llwk@$3!|W@P86qB!7Z5n>n+Ap-UKW|rw~cf?BOl)7 zr@Obc4h~MQ$CqEj)y=+dkB{r?tS&$ncl!U9_UVKSdB3kCH5ljm$^HEA?SAxlJs*Fr z?`?-S_q2@?-v003^PgO`?A_61@Yg}I#y#y`uE(>Vxg;Nd5`?FQS7Z1b_!6|1Y(F6x zB{XGa4t*5YED>j8b=6p{n_6nr(!<6_9=C0+Q4FM7qM9%#6`PnIC5bAVQAQJukz4{u zVS%(+_SG`R)+gkP7HGVQrMmSK?KOl+%AYoLEDu?oz zW{QY+lB6O^$+x5!L;8$$?ix&4q(VMR8h*tJh;SQ3CsWNy_;1fDVe{x^P z2gELP&^oOhgc?VsoxOcHcF5Vea$kdG8uKr5Zesod`G+OsYr&4TlctnaPAGx&c)y zw^d3w9VPKS7NtD%JY*mziJ!$82Y!zT3I>@nq@d*9qcKZ!ewGnze;r;7Fq%-I(olS{ z-2CK(8-+8b!;}FJ0x2LhNFCQ90C$s^wYX>*fsOU_dH|N1#DciS=zliWzL`5!q_qRT zJmASy+da!>(p2GEgR5F8$r|RQeUE}cB@3Z>(Wb5kpvg_Yf#)9IuRSgbtrmmS{=;(( z$~k?xp{&CBtlFv>C+#M<>t#9MyeujhnpIWvzL$J#^iHcXS(q#>LKx_OF_L2zyIs)rtx~JsUT@h}f0T zH8;HqB-=G-JA!%HaSMN{u)sDxv_XSxJrVxkQ-^l~+Fy$#m)r$EX19I5CHOW{_4B#~ z1wDbEkC*qs4h#|XaV3K)K5ky`NbA`bR2~*-J|5q{Hq+yG^6;e1DL?kJs|U9*>whXT zAi62$_jY&sI0EVZO%Es*N+b(c0(>>oI69+D2Kv+@*5d~M9=snF_cW?E zq}?jK&KT14BL9c4bBwMe==yzZ+xCPL+xEn^CbrFqHOa&_Ce{fj&IwLz+qQ0==Uwl; z-|m-Mdv(|8)pe@6SMA^4``=qgXDkH2#e>p&OU0M$ljTeqR?3P8K<|e0p?Nht!v3EZ zrk8tr8BQ+;TRZQQr>Oj-@kS&<{Zo1Jmz$mZoq-xn|MgM!mjNmL#BNQV&nJUfo`1uv zUJIYjCK?;XkNYDb-wZqc#$lQ&l@@?BWqM7LTBhi7c1z}SZaIt-Dftqd; zmmG|F$(!wM6^I4v+Z-uY3xuW_R}n6SETIiqJmQrm8&jX(E*xN~&d)J4un3l^tNm>} zTU%TEA)9Tl+LfpC3}5C#1V{xe4Zg2--= zxY5zJa{K&>me0{Q!Mooi7pKezGfZvWbK*uP1>W(8g6TeVIW_(@k=+a8MyK1Tn2i^< zf^YlhG2KhzMrQ>q4;y6@9zs;@SH=*0)szbo>?@YT2c zvCd=v9-8ze1T`=c{b=!wLW2@qYacSJ*A!-=KaN?G>=x)bR$-;d)zl zmn`FYAH@jVNs@d(NRo{8_xT4$cK3=KZ56OwfpER7b+!srnjQv;Uv^OZog=&3#EsSp zSS~=go<}kKcZ0+~Rc60TRN^o5A|?O7r?>U!E>t?`mvB9f5c%)IiC_Mq7^Q!?^s+`v z1uSPET#u(&`@av8#4m*?{;H9_9d7Mjt2Hb~AY3==+$rxKXyRzApGM;aEC(Q5*Qfr0 z@>f%oKpQ|I%N_{V31D*qOpkUaD>SHriwENgUFrA9Nld#Zq!u3vI4@jKZ@acqsPF12|*65!_zma-e#$% zoyWEHqD#9QBzQ4J_OFi+maUIy064vfA^R6ZbgPIPm2aCMa!PbFrNUDcBYbOh9Tk_w zgD`xG6y=1Yn3Ls@>=r~i8gaTeZdy8@@zGy&G2=F3OC>HgLNb&a50mURphc(8I0?c- zWDQjIv}kN8Y!3Pl?TXR_kFuRQ`VCo=MA@zwzW2>BvhUxhG!Mj2pBwZVLyna%+7;89 zGnhYqt@%+>6q5^ zsSVki=Z(JOXJ3=Y33mJ(f!<%u%~);%ec+-$yo;_?8;HzptMs87Rt6Z9S3FN06gwt= zzRJ;((Hb3C71|RZ{#cLE7mVd?rb5r`b62UnIZ3LHRIPHcZ)R{btQlLM`}sU%)83s* ztuI|O_G9qfh05jbmo$<`n^eqDA6#V!82T2;tJ~QuS)G35Y~giE_IL&AoM;|P&qN1W zm(bM)1ACSTZ_UjQ}{RJ&vuO(AXTSuR7DOQx)K3RQ;`BJg8~kl z0j=8tVvQ!Jv-?yG9@sx!r6}Gb;dJB)zeKbf))SNimmF??aGp46CHO1_?SqQA! zeN6Wy%>`OtPE6l&Tm3r*z8ly)w)?q%F3kUT#>!}E0Z%t_-O2G`>*+gH#BM&<4?AB6 z{8)+*-wr->8qz{gU=Ttks=M0!4IoQKW}Y}37WL>(!B%0_H78#LWjHJbAq^HADoVxC z#C7zmj*~6Vcj2IO-2|ghGErj2Rt$l`xsB%;JvJ zap|E|)D$tZ3ZsI>qG}ztET4RjUcRxCBb1Z+F>$4OY$T&+(jTega2SiElp{dF%uD8@ zE4U%JiP0ySXZ&f1H!mDR6C;-CsI@Ot>J@Z*$NmHI=30|K?6TL`Y^n67{DYtZ7?~%! zNg#Mv(L(VQjiB1Yk zcls~q+IXu!)ZB`*!2egM-mhpn!8g*-%$@aH#ILHM+B3z6yW+o1LhR##mi+DMsZ=59 z#tJ*~x3&oC1ClgqFwMzJV}URMynoCQh7MWxnNM>c-0dWi1s1pCcq3f;1^*vDzx{9y zbG5MS%6vk@WPx1Iut38E+gNZveV02ZU_Ka&f9kXC7mR?KR9H>)S0%y=&Z}b9Zu)*X z?l(71*SurMQ>*Hc^d#qNDInfvFxi&ibJ(|=u%plErcv3ky4NMAOeVRmx?y+g|B|!w zwJ&le|NqDt$AY^d{xRlGtc^7)EJ#tw{NSY!We~P$U0T>IiKfXyv&I@NEL9W7R3wg?L&IXkl$=)( zhbUz3YuGq3qoe-yzaUL~^o^7=kkd*hCXMae!wunJ^#Phe@)8tiCrSjS3BE^tZ01!f z<#=Vs%ev=oxk?L{HWGGfv+y?5tkW}u*{HMag{&vQ`{P4(;5uYHnqNm`2z4f@&qmfU4(M(N~M>` zi5+0L40Y->YlURENP|HIoxUP*-Op$8r=FW+Vqs#WjEfo^S&Dr0eSG+|h=)Rrw6kUr z-L*JlkuCIS%NHjMQawivOVQj)rPVjQ4SLWYi5l;XrWMdP*rYW&ZRt1Jfh?B zqz}{-F*{Np@zUe^($zG&qHWxTSb>}F>bj)qSpXj7t*^pd+-d(R--_noflOz+Sp$GM zkecb%^F)q^q&Wuy^g0GouM2mQXZO4*-K>#2qUD4nC$0(H+W3qOOyuc1i^mc6tbB>jP7ndqN{k%@{NUbgmB0A!jdiq@ zdvEzh8tX__(juIqK1}}f{lV=}(9^79EW=jUK)b1L+BqbY?=UU0C8aXo+P5`1Sxy^L z8FY=zdj{=R3^!&m;U&ACgu7L$20{hF?OE*BAg1vZKhL@1GuuQ-33cKB!l0^*mnddv zN{p3@LY62XJNe08vs0e=u7tG$&Wy8~IIOMnCD1{Kystx1xYqYh-A$s~u^k`TTI=W~ zgq*y>4=2I_F$Pyb8JA49ml27#B;brBG%AHZk=@EHGbSKA;W6A_k(D}Q0QzK8GnL05 z%}}8+GvyT>iS+38_*OykBXn`y#!l~q>Wf7FQ3E)SYly=|kk8YiD4u}X7TIi_HtL2o zeiTp7&G>UWO(ag~H)MaybuhY>QO82xA&2i&M(l5IHOxd}x{50lstHOkYCixh&TW^~ zDti~Ut1emiWt~^rB{JT6hza>;mTY3|9+(MKfJ^*q9L$%?8L}Y8zo;<-48TQviGevn zFa8QhXnI~-a7pYSlqx29DRm*$gW?9T6|%_D4{5z=F%Vhp8Li+a9+_|$9_?Tj{S)bN zCP$RoxMVHUP@uVbC#dxw>#wQZ*7CmfYDgWVKD~fk6g=-5-_>J=3X}uP;FD*|&?t4F z3acx@qUDmgykFhA@8^k{h|!~C>nKd262S;CRH0U);bN)LAv8i{uzp)gV1=|$ib)}W zg+x)6bL~lxTYsZ~qC$wKk_972=cX(~YvM$&qyvJE-`8^mm?P1$iyy+CrXTbDcRTvQsRp}o657)L;XBN@AJ z^M~_iyfzdkTFhWZ`#h^HE}X4;c$!>A;oiys^IoNO1f*t;QyD6LtPx_b;nQOwlH`_e)LsHk_@>`E%h?G=k zle5ys;!lHlY)*=tusJ+w4!ExZJ0B8jm=mN;Y1ic#xC4&gj*tnlpjNJ~Wdz3hGt zaH9>jT$jza@JurE|H;wGD^iAXit2;{s_oYUvaPM=Pm|#qcX;RpmLsy>cPMK3R)ZWF zefUGb;4Id$TWZcMb1hO&?zOe!#TFayyp6rnoS`I1D!>1*Xk)nVC|E&DN}6D$WE^Ek z<3ra8`Uxp9q)W#?08Y*Vr`>y=p%Y&dJ*S^fk;N(xjyNJ-4OeB(8FD5C0g%eyLgoso zrXV*f{GxNonnhm&RjF?%k7QVB7G(k6gMcnfcRC;LNY?n2aES;SDof(dvj;hENZ=S6 z8nx513rz;J7*K7Nw9d0>IU^$FtG|$C_i(brSKHlCB$Lv_5x z{;7hM7ezR^Qgr})b;LM$m}(wrv9abA-H}sNIimwD5OGibab3{O4e^k z>C9F&4tL|YhVb8$%(OqQkF#of$;I~KYJXjJx)FSc>#o{~H3Tm@q(P;;RO$91=a<;Wol4C?Nsf*WgW~NEPF!=LHNn8He(`YF!hfOq zt;pbd#Hb1jVxhCayg@CIkeGUZO@2Rp2_+0)AlFBBa3XqIwI2s#cYLhV_fsE4S;p6Q+h=&W4QMKivs5ZcU0VRZhUIw&(&kVangQMZDCssz303!qBLTLMy zOHWVTtZmfRJt#w`Tg^%0^BE7Og1I9NTn9@2;&>!{CxEN;3;fPEv>|CN7LIFC=QHMt zDc0D&pM^HN;GmR$N_2Op|ETrdz1rz6`i0HfEN^Byl{giTnC~m6 z@{=FxE8X02<-&fO9u#Nd*lsuB%n(eSDUf|EU? z1$RP+?broFEwcCG@v8kdnjcpTye28;)U=I^@1$cFBa#rs(O-pK+KC#~w!K(U<=_kq zDm0bVblPAb{Z1tdcDhwerao=nA8Lgm%-{$b=y(l5bfppSaQUUC#*zk=j~)1_Oi{T% z0u_W`?pmW@Ojwgmh#NG67DlGxHt{1^@{C4ie4qE;w(k0|Hv(HeO_lisdOG~#9^*YG z4L3h)ENtn&@NB0~>*LA$>Y>&Qo6q&miJwt&p75qG6Y19BtMpO-HRPO+k$j(cfzpr=5;Cjke_G9|xMou742bN*QZ9EbzEE}Evp_`XR-I$vu z$6GrmTl1rz7MBx%)uANG>yOpEkeQo>CbU z*=6UcoX6!rSTI>te%a9rw*(iZR(p62I_OCD8Nq z@#}49dZgo~pMdYLfEAq^?rcm~?~x z?g@Xxee?|qeBEvVbOOt_miJR2Ou8i>a8x&xgeLVuUhQKdwjds z`y6i=GJmx`{?iS%jTv>voXa`{o7~ZLJr003x-*jGAc3CVa!lq`XeAe(=wn(RTWsPk z95@UoikhWTlAXk^?4dUA&70vF^G*d827&wfTq8l)&CeY26&;Nq!ySQ|w*4J%neQcm z7Q=)tFA(~xJ9m6PUHds^pxe?K2ntfImc_95G6cZa{Oy*9!s-bis`(Ndj}^Z^5^*<_ zUJi0u_bfj<5`rz|??3+y3P|_;GgPEXbUwG2li8`3LaM81SpWEee784Wv`Ih4FZqmG zM8{%vpHtd7o9dZ)gWB^ekkhU0tg_giz^jk_?-MtG9)67WqSXo78D^2oQ7*0ge8T8H zZ?M^ibX2aY&x=Zx_GZF2@a^=kKQV6 zZ{6bQs1fKN&kVsIu63L+ez4jzo0)3l8*`!v|J5eVLT18dX}e&UsG9v9ON$YN46w}7 zU9T48KNf^sS9S?Y*?7!-z2<3gibHm!U`hfG?3hjnyiK;(7Rja8_GMnn?`|9R6bg`L zL4Ryq2GA&BB0%oQ7d}DG397&r0n%5bKSUUN&URo~Xam(X3IqS`ZHEgP#R$ue;AhGU zy0?o~Ky-?EsYN7$1Lr6QFQ2gc!U1i}g9jcwI{|!`T_kzaWH12k&dUy_2wrk3V#I*mQ(xmH=Gem>-SyOmn8tb8xVibYbOmIwDCJ^)o z%y;0sLZ)2(7G8m&I!ggl#3|o`F3HVJW)E6Ud7$uB#sM*cJK(@OI@&1TrFws?BWIQz&ulnI?RaS-I7XmHQi4Dz`IgsG2@I!QRK+OLPXLK)xs~b> zMCem#T(2h0jv?PA4|10Q z3p@Jb%=65zKi7eaBzfxL7QmTh>xH}(j5>O7M39UYeNE7YBxwuLS?uG z`rthS?=c_6CkJ@|zw0rxSm5oq{^PJW+R2Qn0S;mCTsVwn(3eWEK{Wm~`BtLoD!br_ zfwgKFTruMPG1HcP;VR2XDJwsj$HY+ayz#sI)kXjMg1DSmL0M;MzNV~(L&a#<-)V#j zLi6+VQ5#Y#an)X+o8QCs+_XRDVw8IhME8b`=w)xT-xi7j<)0_imO^KMKfLts-k7(Q zT|Wdb0~a->UZRQ@cSk7?h2aEkp+3mI%1R~fN(SzSLK|NH8lPVb6|}n-89YKg=E7lj{N1nj)cqvY zmYMxAn5`j<2n}f#(-uD^*sB0^h37;@Ns41awfm{u7eF1b911vS6RT2m(_ZpMr|{ez+Ea45m8|%q+J(4 zAn^HMr(f@O9rpF+rk~yKX@5Ru_YhU3+>QzQo8rYFixLHyQ8owTVrEOzBG;!NKi(ds z<>`wNWUK6>3)cBNp?e$YVplRKm4#7{jH(k{vGM8d{Cc{os&%Zd;qtDos$WqdB6d~` zTn^ShkSKz2#2U|PSN)jpol@!5>%{qt<~$vGW-+M$!}a36V7dv=@P4C!!$NY{rK`G> z8kwDX;zhdT4@MiK=~p3MEl&J9a6w{D6I2twvFK2-3i3ez0}q<=@5yNxrA~M64Au?t z)bN3_<1Z--IjX)BS?_)59Gt_m_LO#S2l$Qlufd7oE@H50a@i&j^}U>0e#@#6fD2>P zj4&oZ3W*9!X;tuje)Q9Q`D?Q#xhJj{iKaVLE$)waWB8|~wb<)au_0#sx}vAl9+4Nu zBrq9k9j4rW8DWvrzEN};VcCIyrZ#)4_VFC?DhEp2UEZJCR}XF~t!f#@7x6UcP=}F%Hqg)!sht|*fW@2xdJO~ILkmJv=w$^WVfJ?r%G9kGSdG-wXJtecw)Tf0 z9+SeTRHI`;t<9=x)6xj*rD#JnPr98kQvkM?D1e#w@nq+BV*=9f&s0|h`!}wI#%z%7IwihUN7sa2r@=%nMCUB>Aw&xD+m7O+pVAeg^ql1JoGy$I^1{G;#6x+%k`AD$i#e7P|MK!R+pD z((QV5Jj*RSzvV9EdCMqZwC)tJ-TQz00-k(Ld{%|QjdEjx)(_hXR9(<}W9;0&`b)I1 z8MnqIHGSf{rXi?!Ubg2W3T##Oz{{<4me6DG2YXaTEI4v5vFmqe#(k6ZO-i zS+%E4*@qa|p+_1czIYWduA`jLgyIcclkLsB9dYlnjtzjH+)GnMy_{So2YKR>BD@o? zbn*YdOm>sM=W67JkUanef@&0L0pmnKa6e!?# zJ18Jp=J*xl;|UD%WLi|M`?Z$gsvz977VJJz2YGei0?TIilDe|CUu%yZh71girR-Jg z_hdwLjntl_B;Hd}n|q}9L|f}#qjz#3^IX|mm?QUaIZPn;JgCwas$LTX{|qM{;nmnaari z=R%f_0zz$T^=B6zX<%R1F@}5!@@+|A(xW2_!yrXlEX-BT=p&Kpeuj3_CD+YPJP=x*WFt=66-YDC_i`n2m}Ylq4J!iG&?4qci*TdOz5onEq=u z{fPM9%r5hn==0z3(GlI}$K8v=5#D7(f1uwx>kE+B`_qULBdjann%c8Vu6x%@5 zt6qcwG{cQh=GZ)UHgApxX$rwQ(8w7j!0qTIP7>F5wU;<`!zavNhk|LBeI&PJ{d@YL zm6D5dn4K23H9h`Pg_xJwyfw3MVQvqF=;im+qj7f_;xqQ~BRZdfExItt*pHDpkwb-1 zjIdg9QH~!3`2;!Dweeg^;dug{P#aSjE zF``)s6v@&!Uf5ho0Yab7aGH56Gb_b0gFK-|DAUjv22ikVRR<&NNx5tW$~E}T2&Vvy z-KLXWe7VJw5HwVKZm9i11`ZgJ+0;(jsTXsjKCtST&5+2*$Tjz>DT~29fyzyBf|E|9 z#hwqxI2T-T%1Lpyg&2aZc*H|7tjWUd11I13DY61>)e&cuna_&n}4?{gV;a&nZKAVy++V z2xYKtO*#-cxI>|aL()Yd%JOm{bcdn3==m89VsRoZ9->AlfsnuDg1A*HqLb8xfx~{_ zJ9Cj9e;3)&`nh!c=BwD;aDVIp+n4ljIxmukz7feZ6l4nP;811Vt}!{($DE$;_z(`= z6LiOeuM5@Tb_F%!$47cp>e6bJu}lf+4pn^>lHwZ0E?!RC-cC%H&9aoy2)#UAf8>nR<+=y_`;~7uNe!M%3 zcnP_=M*2;ZRmcaEnZNDZ8actaHLLkFJwr;08@T>rafaG@$2J#yFH@e3?Vv z4|ae&R|(?oDClzx8KJ!M!AoG@=%KUxc=E*<63xB;TDINdf(PDf|8Tg-uj~(gOjhjw zSsIEJ8DPp=p)vhki<5BsxBhcJW*8mV9bNSN4e>jHGNIR0}T`o|At6pinCw4j;RF z*pM~fM)KlKOGKCLzhdJt5BL=90hnjhrSNmo;;NvQd}b}NK+zq`udQ_rA;sN{mt%m> z>kdSZa2HSACUNf8x7U+*+}*p`RoC0~_tS{~PF?$(9VscP+3wqORzFZV-7&8#@bh|i zaI}ntlm$gNheQzYN&l5QD0luXtSfv4x6U2NWrc{;M{*`w8v5_Im1BNr5(ki%SPGna zcAE-{>;keiZ{N8vp^=Q>NLA{N?53YBfo{=e+`RA9EBi#2ppk9jo`ce7vY&PKmS{E$a#8r{;a$cn(0cK4&1KtbaltgCdx+qda~D?gkvR3#ALfhA9>DT zc~~Q!VA$C?i|}^&#kd!gu^3$1qZdv?dXtJ8!kF$`$laY=-8MZHhPGu?!cT?Rvk}`L zRW^Vq=KP>^zeGGSBRJJlH6n8fAT3LMgm9GT_o^KVu*=#!VxhoYst0c~4e@XAr zMr>^>65mtbpR3#|nC%zL*CU+Y$Zzr~|D@S!y`#a*yT5fKG5~H`6Fmo`8B<>8sW{&7 zoFadw-DHs=?i|rKFxmlTN@!UHh?DMovgcyQUQbL*h**5bO@(`?>C=gk>E?5&`x*)}fi6O(z#Gkav+>`p zqA+vkpJjKxO+2R~eICWlHYvo0uS0}eZd~Kk z@MEqq+lySwP-PbMafa@bGhkEu>|D7XMXkjYV3?h{imf+nKqs~Q6H^l`>r8a@ybe}A z-#}@MnbzVPFTI{;cIIE%n(`!{U!R zo6=C|_4o`F>^&GQSjN`%dGP7(=dZ?Rejfb!U5X&+I?EcY*S;Ja%+r@3XxadBX+uqU z*3B*WBA~jZYWoNHS^WHZ{fn=lrl-}&doH;)cU_F-w^N5>xTJgbpS+MIes@EmslYu! za`LY0t%^7W{g{F#X#Hae!_RJ<3vm!^-KCQ6A3ZP!w;|qAL`KkslN#$fCoI&}8zR1* z?gMiGtvXE{Ue;@!rIY>nQM&8G`&s%H@%ZO=f1r4aJ(@z>J_Q_GWVZ=sER(6~mQPs6 z+#^zY9gR{@3lIMZqss_Wp72mscOrlbhEk&4w-lSJ!GZ*^xF!amZV%K(2)eHD>!GRe4s93*1BSEUXl1 zvj7QgP*%g zwP$MB7eQs3Kz4h6xR0EjI?Q9b&A9%!y07ZD%G)IFdAZt$3~;@Fo`09W{mMIJhyn|) zA)MG?U|w!f-$6nwl9Db3Z6ih2h41Htz?X=4)k`qxhQ1( zZ8CRJ-|cPMF}V}@LlfK$r>tfD zpuUZ70A>eEx2}t)CWu5gyZhyBXYcts3pc|1?RnYu_2%q-H6`KjQYhCTz}v&mLaSTj zd^=*43(={0N+6;)jK&V@7dmq59(=`8X%$PcSlt*QM)Hnimvwfe=`DjMGxg=&V7+@B zfN$L(50C4b5$L4&lRwu=1WLd-3&yPW7diFFV{mY=qfWeR`6>8n%XHv7tdRLzDK`Se z%=BXSeXiDM6xq#gI0b|#F@Pr5e|F}iuP4eq?52%nrgItwB6P#Nbq#Z868J|B4fy9N z3?(GMMR4TDN;?R{%q({DNwPf~u=Gepe(_rlrHtO~A%dS9MO=zy>{qSse1L$`cFt1-I zyocsi03i2BP!kO()=4>%9DYyM0Si|xrq3IWJapUuj2)y8#v3J|^B+eZ^lkvG4g-XB z=J1PzB(c_)^40yR^P5ADXV+C=9$^Axi&v{C@hZ+Ae;I^()(cT$yNB{0U3~nqU-{(i z7YVmybJSJ8J!p%WIandFUTV*Oj7On@M`Eq!9*bUx#ZX9W?NDs%^{x&e8Oi^@2r1S2kpsY-AI0}pyhH18PpE-n+;quRBT;&TWx@8Whs z8!Xz%=)fP&weKiBXLf?Agy#9L4c7l50|U)kf*e`D_TsWbRv zhfCv|zc_d{ss=mMDYb+>{G$Pb1V{^%#gYc69<#XlOyy*A{sZT)wUdKG$-ZYFU)9JP zrU*KzaGMWkywKG)s`P)nuv;5btX$!CPpMo0t``qJDo)2W%DibQT)Q-}pLZMyrCpe6 zr@;sM`rVzJoOjU)18=SLAqf?un}8mK$HZI>r!3OkFw4ms1*IKTD+T#kMB64@VQ}){ z$+IVg(1uW8+V8m`m^R-=dNpb7xk zI3VHD(ZU=Q|HXu2#FI?9bKL=@rche`R-NB4Z6OaNZW{=4rD#`aRE(t)tw4R zeo>&5YH#_w6$01!cktV*xB305{?L@2Sdn;?J{sF~<^eU(45yfSkmt=$oI0k?O!p|{ z&dgey3E}5?yrY7y%)_bLS|P)(r@QU>(N|?sA(9?IgEI2n$<_Yy>1^n3Rpaa9&)SlF z*D$!H2}%j$_R<-i$z6|lw02txiIeSly&q>;CDfZq=WU$f71&E2e1Qrk!ylw-OR8%b zwZQ>c&a~FcB5UwhwL40^EtsCz0|~Sj1P;Wo%f#FU(CxgN{9qm?KHv*Yx1x!UpJ@Wb zVZqYAp=6&udlfg-ADi21DXdbAM|vZT_GfrpZUUhY2gY{jL&T)s5s``=sRQ<8n_gs$ zSMR>W3P2PBR2jFq9^~54llIL|k*z2G{a=0}KY0sm!2odL`Qoc#x6Vm%`^L9fOwh;% z%!63@t3aj9!XiYsMXwI~T4XyGm?f&wIqg79D_#{^YD6%3SSfaD`Q~*FG5f9BUs>3D z2R9oWXcuIc(AtmHs*t)h4N?}bLpnuY(b8(wdw;8>CNlNcEed#dTv?z-1BzHlqfc8z zYBNS@oQpQ()3wA5Ggv#KNK0o~E9fMW4?-E1$ICVEf*)%~=%`g3s1YPBowp^r;X6!GW8yR@lo zO;1!~Qr?_ed%9kYq@Zf)NE-o!A<9t-*&Zj3lb#z6<|6Z-Zpm2%Y{Z&pU_I2oMVNpz zC^y*KlkOW1b2P`TFm=BGaIKo~KSi=SVpv(jh?-XcF$^P2ZL&$rqtY?sLqaPWB*a;~ zD9!o7<%9kROd{ZiG~9l}#j$3vs>YPV&V21LnG}wEiBvLPd=#QfxLwCo3K1tF3q~o{ z3Nrv93G0{k1;u(dv|7-75hJ41=A-0fWCv)(tJ+0dXgk1Z^M6){nr2la9@}aI zyn9fe!4!EI{t}1a6q^AeT8zlqpKLF#YyV9SeN&gkdd4k8_lHYSIiJOWo(t`n8=;pA z9^{Dar~vX3lvbVxgEO;eqMwjKNs;!(e}``#xLap1KK`t zoIYkK=Dl7~l3l2kkp?78RnrWdN4h2^2eGMsW+|?(XkJjh{nbDJyLER0{dB@^TehtX zw6--^l!v4#dJ8-?OkJ9MP-6x%V zNqgcFGpj%XIbz$=0rO$EtvB4C(tX0E&1mzsgl>MNP=y~>fei?l3lfFB+d5%#= zRVj33g3cnigBtADU09f$&VTW!@RCLv)G6r)8NhkI$*CH(34eDJm;#P93zfwbN;V(^vE zp*(uZl0Nk}ejJr$I_BHk^LiQN-NEu}jMd-x?rc(jf%h9Qcg+73@T%QxkNLg73|=1t zxE~02Q@lT(w|WKm>ychTKHg!V>v!c*U4#JIXAx}+XOD7iRZ$1Z;*+HuvC7Hl;@ct7 zsTGrR(^%xidV|pKC>gT!Yz4dM2dlNe*hFE%BCMVbOsj}Ho*xk#Ac&V2c2+Y`v!e}F zW(+hEw}>^M;aBA}{)oJJIR{0+goB&MN6c?vRgiJxNP;*EUjG!L93NpH9o&G#%H^Yf zft_ObL3WsAxt4TragiTAiU{e=Pu{G>14x+i? zT@ecHsD3oRWrhh%yiOKBxyrZUtlwVB;=#6uxS{{6ddar!{O~!5#*zmHr_Fv>)9`r&jGIfmDN=x^8wEoqv_Q@HEz_BLd z)aWl^A8VtAcu$K81y zK_E@UC$y+10%h@NU1mHVpX#H-{zfa$bR<4dr?|C5LxPvVjEnv zA=W9)po!s9LS2Xwc=UCSTK3j(L2j6{9}wUXa6j0_I?heIP{r;S;PHUQ`=1)tBl_o?w`Om)0`fDuFXI% z_othQDo-sIl&RdF52yQ^kFqZnB0ZTuBKfml^`s0Y<^(|NgW9|$gu->CEwJrUVDrE-M6g+XfSE?49XqYo3wK4n_jvE@H`}HJZ zT}h7T*Egdpm7ZW^I&7(Hmrv-?=L7y*r`lCBJ{S?zF+VEWVzCw~U1o2AD=YQ*j}@cS z%mNR7wUT2T$}~kFZBt|4?R5`$TylSKbH2Sj+?bFTzuDF1e(;_L z^FL75!pM;9bZff*Xx+uhUb?o00m<2$hl5I>YH;Jg;3xk3)qVU8N4&S$`ZNGMC(L{Leq zkzgaAsSD%FnIbc~Psk(A3VMYnQsV+{uM)E6!8e?z_ve}gJ@~YpBXe;uCW**pX~b+@l%oT1l4D_TCclZ^v+COt=#D0j&1K{?Gs+8JA|y|_(vk2=oVa5~~VMiq(bcCKBYZA~=Ip)pq7djACw_PTe{ zo^z~oO0HS}EU^-b{C<&|J(hm>Og=sOs0kPDa_nYYB*n6r5iAZoAkAtEKH-x06sTZ; za5mCPxR;sIxoNv%=>fcEgC)2B;#Cp@G%CS43-()etFG*Q>nZe15T%V zO5P6W&qVPhikwq#=@xGRVZsy7kDZ?eT7svP$%Y9jqk@y9p}DnM4046)$M|J*f{+KZ z${l9Q5H>22`6AH=F#{gM4YA7>ak-58JDT-&u9GfjeI(|5ba-nUL4C5B``IW(LCH4! zDo4xyTMvx_N_WmU5|DypQ6v%pJO}9ed~x`Tp)v`>6}iQ1gtPj}?1hH{NbEWBjRGXs z9H&~HzMlq6t~_2Q0!Pz#%%i)aa>?7o2{57q-UJemvU0M)B0lmnbhG<3(U`fGeE5lE zV_!Z#yI^-*sXVhi=~r&eNTfb#(vi}mxJ%Y?{oh75cwUPN?jxBu-Be(d(r}T4lXF68 z7oa$O*x&kO*-0SU(HH*qo7_T^o{zkMGB5tULu1dk__0AY%;apVcA>qnaM6LrkHPSG zH$<~VjULlj#@TGv11asaBpSslfnV(VUotH3Y5J~g?$DN;mp%+_!6Tk?ZUOzX06#h| zk;LO=9(kULZ{J%Z>bq8_{-rJN@%^%E{l1hoZ889v%aF)g`#fEOh$_}+XVfS_JuUJU zYXx-$Bf~dh1n0IjxgN4v_@=0nxZlMQui++gM|WAz&yefKq^T5z@*(((l4L(vU;CYF zB(g(!$mC1eYm*n7R0+=~OGb+g@sQ&*P8yu}frs$%vtOv2oLm`lM%jC4F!L^@9v4R4 z+3fRZ>jp36HYT*9tB0*rgGx%ECvNt1l?OS)JUwdDaz7Rf5`q^!Wyi}UptNMq(pnQ8 z*NS^QMc$koR^fHts{8-JV*dXNi{ZA65J^7yu;VV2{|kwUr+Q`!mO{EN1G0Z?AaBe|UXiR>Ig2+~`ia}J5?(_>XV+{>c(J1i zXq(5`(fr0^hugLSUF#8CMZFqPwtd3`1uB59%8YO3tF%Pr6)e{aPcX*R`-iwIx`62> z(=d$x6@VBB1*uIbi7nB_mI$QOs%0k1pzwB04i(vL;CdP5FmCpI ztvKX;di<+S+(G|eJcuypqr>!zj$Q;$;q$_)Moec-__^oVGSuJPdW5O^vh27p>TP-d znX4n9qAt&cg+2FLL1o0c4(I2_l}8F3J#)FThD0>-gtdcrEBzk;lt630y9PqtfN<9A z-r|mF_F^lPTn&uYPrXh6S9*7v<1xAtu-tI0E$^9Fi_16;>5v4G{(?k<{_`N@`XwJF zRY2HS$Qlh{my(g@J;7LV2b@U{UjNy6&_4>YBqVoII>=(FE(Eom(*|nQ@lZU7kq*iU zRCD(aqmQsNbvUeSxs1tkk}mWrnL08JIOjCR;4jS22D-HYXOBoqdqL#K{lA4zz40JV z$vaIIi`fEF^FbMKqMs7$Hkzu_K zV&2b5+7mwuSuVB;^?>adhG81aq15#~1bq_|%5BrNP2YvkF$qMIa*p?ceVMpy`*00( zbzl_1b=%(T5u63MmWCT==R?>R{lA$ewrT~iS2S8}$gH%abCMQjv;zS$U>hrZ7IsS} zxZ>^ZRZ9ePM-gK>#0Q8Y*YFsyeZ#RiqL$(N6cFTk4z`(RS^#j2J&Rke zoRoVcq5G9l%SElOjLP;c1wDe2r|&`1H+4Ki7uu%P(py~sZOH;E=3s-XpaOiAO56NM zVlFcbY+5dYCh&>l`>01|6GH>@(Y*cH(Ux{c`Pe$uZ$NQ)R+dwCZ?+-qcY; zzldtPY$Hr^N_SbkyR6;@S-pF|{PK5_{_@M-p5m6h|J6=o?ZdP)M)TuwRC7}A{qMfM z?%)4b825hpWe|HoMAEza?dPZ6zaQpb5@-1!<=H>NJ{^)Y&*VmpqyC}zt9M66;l_Q) z{9?n9KLG%s z1#z^m-Jm^^B-NiPF>;UbjHW@7%g>&VBbnKzg@Kon^iK2RRJ%;aT(V2HH;hMoUt1t| z^K{G$1|vz5_4AbT{)l8bPp27gFQB5MDr@0}_eLgKj7@*&rX1{w_m9_3mf8t!RY%9A(? z@;JTQ*9JqH_JX)B9||a4K{dsz-JWBFH_4p~ZYeY-Ty0flSY(hT~z-n1W;+hFTJb0lnMPmcZ(tAfl==#da=v|vY=<+O zaKkiAtK&^&X7ec?05)5W|^MF9l#8NF$0iM2YC+U76#0; zx#M8ZZ~>u!nl|^127R}h-H7MeFpl%Kvs=O~pWO;`!`Us{ugA4qSeU?M*ua1@n?hz_ zpEKw%k3neLo^5gJSw6+K1tIpR0U0(JK^Ra2AYwSC*`V*`vwINUlDn*!R~j>(@$`nL zZD)1@xqNQrt*`=p!|APoG{QK=!ng-f50tZv91|1AW6a^4xfHk_Wrha<@LXni906(| zf`RS13{sD9NDwfPZE@Fde3$ZO{kLLc5+*^!+fKEDT0YGO3Twj|R@m0znVnaohst?1 zfNNscAf89K3vBKh9`upV5J!w#)bJ62#PnPn7^aPpfhlpg2QB6~lzH|-(L2?3JGoow zmaQdk1-U}@POvwXz7<3heADNg(SsBAH5_R9l-j=GV`36ZoL+?3fDp{EZTOsG%z%(bYGn8OHc)P2*b-W!CmN5aV*@mwR37T@qR4H%aenv(I{558-$FaPq# zVJNJT!iITQw4TBu+VLn4QZCzQjQc?p$c57?1a-(DyEr^JIo{WN5@vjFPnc?H9ELot z@bZXwAul#;`E74cE52a+(s-MtV$xI-R#Q)Y|AB-7(_(3vW*SKafk_zOjd+wl(HP;Q zILdgg#i^F%BdKTBN0N>SOuvS*U-h-8)uB#; zEZ^7u`+pSv!dA@U5ichGv8HL#%u=7qU+c7NPQkwR&wni$T}V70wn3`^HXT#PZtDX% z9gjSo3Pxr;3sTOsBxae~{$W5#wy(hz3^Yy#DPdg8@|5I!a3`BSk5lcaA|`tx#t<+y z62)8RoTi-QT>En&v3}M_#I*A`41;KJl`xVQd?|2U6r;J|3z5Bxj(Es(K96F8ULiY@ zQz6i3!61rLv2}t>d{@#hwpLn4u`eC1)$k{CJk!&NeAmVixgkL)ww{El{oMvlHckf$ zf&6U-w6?S}un9@?QlMy)zba{Qu2xhaN%>8X1#zSe19`_-3xiRR%T-rjyi}i`h>!O* zytfxj9UV%jPELsF<6^qiMDkC6zEmU^2VN-)3zi#=NW}h}{alIQ@~jiwC>>0DMI*VR z=24JzkgWg~UrWfnhTUkI&0E{+_?)0oE8NI?3h9}j)LgC5>eV?DWyi_`}Ai3R9FtruCDSR41Sd}dB#)9qg?Q`Xy{DZ zz2&1gy<6E-jrveYFrg#|loLwhag;Ar!ir`Gs@aSV7Vu2F9rAq0Q;n1uwF0G<4dZdh zG>>aaXtF)6_^r|n3T!n_(ehZZhxj3uZU*OqgRR7IIV=>ELbsWvCXcmoRtV=;z7`2v zRkANDh|+>gsvS=>q7Vg{HsBE#0+wmAsK%7iq~&~+2)nWJ06%&(J;g*j498i{)AKk~ zQoi>0vmjzYG*~+EsYhrv-N%x{GNHv3T$o8(8sMK}&-$r&Fu!?gD8zbA{;F@ErDyq4 z=s97~n2K^B)A)){+Y&XIm3dsNNIW0Q>0dO+RD3lBAmmCm_WsUko|TL|PlIB`Afn-z z70XGy_@>$|vpZC)aMncFVPQ#0|H5sYUaPaHIxnQrqYZh=d#ijf6UenJH`RIxcd2?Z z!LJ2K60-{)a+=3!rP)*yGvwh&g=Ms?Xr!yE$}WL z7e?`&Se|EGBez6qcSLHe8L#V$LS*qsmMGy&^X^Jz;E57qQrOB01isJ^g+3${y2nzY zMt5G!?i2y)4sbdDwGfZy2O;n6DPk*S`|RN2;^VvXqkV03r^_2~amtF}z9m7V@#rQ< z<49_SHzW-tuk^IbLOhlnB1U*|7vJ=P9>)-J#7YgdqJ<<4gGD^gpJ=Q+TnbJ~4L3y$WgK-o;QAV+9Ec#bCwc8*JHIJ)CI$@(A z5_DW9VKteT$8XP04la+semFR}I^NeFEf}VP6lcjY+9ln87JIxP;%7D-&LOySvPzhMQC14vSo>BSYtMr;%f*&?sbIhD)sR$2gY4+2 zCjTGR!5?XXKh<}TDL^US9xdr<5tPv4dV3Y2a`x)rrJU$B3 z^Q;hA+KAj~DbM2YhHFt4#_{zy(NyY~&<=zxqP?lMn!q|vGD(X%sRip-(oZmEY1znL zisY!muz3U@6{@9jXlI4XMOE|R^z8nPp%4VoKztbqVN#PLnO-#PKUU{X5DoNv$jgs^-c!fJh5GX( zh_16~hB+jWup!17msWw`!7`ifFphHmJ?~MHOw!Wgah?g=xv&FXT)h%2bD56$>A{62 zeUp1?&mGpl#A>iKPKr4ujMb)hqGbt;7e(({(S4VwyVXni)q2*;U5Vea*C- z@`D#?JWk3_{OLclagu~wtQQI87v<^~?G9ySpOV4fMdxvxzYVex$?32i)gy6+Py7kl zJoQN$+yo&X)J@!!6ZS3&??k`PgODqsS2=Ep5JhJt+_5m0iAo--5QrH#jV0j~7@b*> zsWqvs%Ax^=fzRn34f(Q>RSoLih{E|!qB|{!g8Z;-ok^uxBbmkmne0T;J1xlhDC=p* zgbt@$m$vSZ+;A-r;^H>auDR6egkd^^Lwu#Q1;%rpj)F)HAx;@jd)iAL*3=S>PBuVq zZ<@#@BdPgUXyXAb0$Me$Ra8!JEu{4;1mXkCeCwd~f&-y>Fiurqr0VP!@1u89BK(}bK7>lNrG}K(7$CJ=UIE8jk>9W)D zk0}SXvMRobufB;>Pn^iNK{k|9u~_}Pc$~^bDv_U6xRuPCY`_9{#`CNU|9f0oQQECg z286kx6oN`enGiZX=0}%@XOHCPDynjMcsA+am9G))<>lpB(L<0aSzcO#a=VJ}`{I8W z)q(W08gfGNVF|OS>;9v{Z7h_?@~_GxB<4kFnI%(abpveHtvWSpy#m!MzfgXJ8OoXV zt(-}@5>FJFs*hnDvaG~dgvrW-Xd&)poTEv~_X~wUVj|%Y56RsHr*XuxeGP)*+k~fq zJauM1&w~+<$9eUIS$yu3ARMRsa+vZ=5G=l#_}Uo>I`Mk7%@#9z_4U1Qdxd?+?rqq8 zdfK+k?~9TDXbgX$&V<(NUYsS1nLVo`-7>2exOa@+hSBSjwq-V7gnAoHKFiFg`24ZZ zD1%HJaS~;kFzrdE5p6`i2cz*wP-Xst!Bc1gVI~P!$wq=oZJcPH@(u>M+!fj49kqPp zSYU5YX{=-_Mmw#F%e5uBb~_BHa(McI*cx%|lWFDrPnlLjs})cDl^!+iHVyKeN4>H; zr6;aZ6H_kTHOKgz3VJAE%UOeW60$!2aXPK+xgO!r&;Vkp8JkV7!W$ zFm1UujBlF{WD*N2y~1o+{>nFDPJNS3k8jUO7n(b4Hsa7GBtn^+K z5$i?v=^Dfb3rHwzD#Dm@_zNZz0qyaCY8SyM3HhH-V!}KUl8Ey3=O>!@ z^I7rdlhWV$>gI7{OjG3X^pDCz(hkvqZI zDgVbfNR=pD7};NtaMqEmPHAV$hg6_iF`95HGCg-p)^HWBPc4blT&smu3em7mrI4>- zPbANRzLfi~K_@jCB(ZiDKtiV11W=7)T(b=~;xKiN7SA{B{klRQj!XB99*+fhm@O&aCgDB^zV5O_`6Zx%_s*|upZS;!Z zeTjW$NR?Z2A`xY}lN{=dt)yahQ{q#OT7`LsT&u+;{Y|V`k+05KVGPuk zp*j(Qs7ftW9@CnI5JXwd3DaV~){kiYEsZgWWrSi0xI)SqKOl=w^sscg+vka4p0Zw*WN$LKa8dc<5 z2w}Hgi;}+WREzyD{i*6UK`u4vOlyPGuKOuZ}cELZQ!?3Cu}T{#6) z;wJ~V+;Ul#qH$z=$_yUDyxMPMshC;Q^h8Bb)g z<(2pZ#YuF2GsA|^j7d*>0;$60YI`m=LeNEBUDl{Y<-1++HRwLSTVnDtSet;&e$ zkEz<1N6GZjQEob!g|n|kgCP38q-h>zI-xS@R&1b0zjI?@%VtJtL>3b&)03JAy2skN zLY~!=SY%lYS2n04tP+zR$%QJG;PK;`lW`bl`Q%irpD^;9$tG2#zl<|^KR^;S9b+!f z%Ym=fP3(^eWoING_OxasX_e=? zKlPdNAj-3X3GG!Vc(ocN+Fze)um=qt%wf8ecKeyUzBlz{&51MDQ+a4jId9bISGm?E ztRT9X!J;z68e^6Uax=^|^JPYzx;(j0P2ee=8_b9ZKTVr3US>R-`1> zR<3Z$1%4gvBtR^|Ig|M_dK`s?W1~#CofF6{JsYaO)sBseJWk1gYlqc!h>4({LLePE z8JD*!zvZnXdkzqlx zcZPB0saP}`)n^@tGNbf5s~6cRw?tiCP5D?}gwXi+Ad?(QLlTUhOcuRJN2$IS8*j=w zsYQCqMu!52?EEesr@BO0qv5J><8BhPe0%kv+}ZpE~vDG#5LGsI#HNh*zS=k>8(w|r7_X!f%{LU1+t1q9)-an`r`=(-)&1iw?!#^UbR6w3GlUy#{d64d_@X&qRMjYo%l5Iak%>h*Dhgw4w)6s> zP%&38y=bK~ezRurOWNv2tFZm0MqGFlM4NeouU7>{3U*=qrl#1I;YDeTBs?7jStf0J zmCH|u@ol6EK@3N+Vuy_9XOo6=hT{Tjy3pGj+R|0Ry;zoSCFS2{`To%(VFr)xj_TvN zs9%9EK`-wT={*rEL1IG#bP>^S7((=EKW;D$n+emn98F^ zOKo#G9W5;LGL}EjvMOcsH{@L9@oB)orE6$Y238~9J{y;Kcg*~oF>`TiXu`uwJZ^_S{v3Ws(oLmYa%v?$6etr;rI%*|UqmTel+Qu^B?d4RN2$ES z`_)HU>FH7q3Il=KSIP@Ny3@-l8%y}A3|lo}t+H(yEnUZ7Q&Fb*?8ur6Z9;}}!V3C(9c$t7=69H8v zL&`ZC)%~)y`J56Rwrwwzb;W9_=Y(sX+KSbLXhGHjrQL6+Cbs0!n2oXqu7`?zw$ z=Res9q~dJ(9s3tpl7lNeKHwBQCQY} zRuyj>k?$AR{B~da&mhYAfTw?z>`?-~5qtGNvpfx=f%@il$fK($BYBYdvR2j1_cA0t zS+@UFlKQVRrEqdN33(hAH%_uGteM0q*JpxP&Oz15Of^WMpC5z)$#|9cQfO^F%F{r7 z+UGg#t9&*wTS+3s{;RVx5mGfOOSWyLR2N}PF9^`{Sn?pxsV-^Ig~XG;>O@iA|9P)A zj%r- zyk9R^o(Aza6PW2R4r-Y~;tc7jTlpl+Vl9ZoSs-tC428hYR4!4brQ=AL(6wT0MP0`* z$n%g3)DRl|f+^S8?HT95t|Uq{gad(T~G0zLh0!A8Vly7f&?8 z{yxrfl}JxAE#g9^lk`p%5-qBoD)S-@?=&x!sprJcd8++sGRJ@F$r49mMbx=VlkvW0 z002gXb8#de;c#9AvObJj#adH1)6fKOgMtYzi`wbpG*Go+RRlKEGJeBT5{j*%3nN%G z&8kG)s{Rv`@%$p^VP&orVXUaex2ESR!|TJ@Y0-U8dzClnS}Ps|kT+d|$d8{C9)WnA zYyTaOQ(@$1YBTTmF7VMUh&dzl4!AG zs8;fIPt$Ia`qiMit}MnWU)oso%0`jU@uYeMEl#!i3u4s^8%4wVU7Xb~&8c?FZ;KWk zPHayVIAA==1EMmhib8~?Uq^IyF?9i5?mC_PT;ULkY~h0{YuqZoc03-Gxyz-lSh-oW zs_i6E={g9*i`yWl!&h4XvTGAqza%UBmm>89M zT|vmyBD5oujU>f|xpy<=gec1f|HuSS?;O|vvOwC=b)8c^{ssCvt9Y_kRJ72k}tXz z#ZgTP%o0%h=24MO+wa|EqQ`p5WLnKQ7QM0;Iq*BJiJ5@Zllo&*N z5#+U3iiBVnT8B)mjl{yF!41i|c5(4i$c?q?(;&#FRHt)tD`87KB@V5~e3#aFrSM3Q zXC&j6q4P-0Ae)8msbb<@EDP3``%EZ}GCfw>c154pTv+MXJQI9Gg$h@e3#s+4dYh%; zxJ+~{{DQ@X6rU^}jjF_}bb9_hk&kl(rQ0`A59w7hm}}nx_BGAOw^9~Qk#tc!kx(jq zGneq{;&4*9Vv zshS;SO~8WMNiB+6KeYyrAKyz=3W+%7{{E^54?0w(nChVZ$D~SyhAjwe#Rs*L3v+xB zRn-exFv7&MzU&gU*5(@Z%+0KsJGep;7nf;c#(S%7)GoLuE1(zMd6fdS?UmQ1mtM=; zob7b7>S^PNLN?LK!g!$EKG`rxs`3J1d>yn<)K=?DW&f+RrHaO;s*=`RQ>t(;RFgVt zMUxk`yXZtSuT4LMMpT>OMf%W0O{v`=Qw(->ej-MF5?=@M3&9-I$rhK@t#ZjbgX;R2 z(f|smY23vq!nnL0R9zY`lpF!j|D`7yEVS2)f!AIa0PXfg^(b|1U!?I^uz>tHsvgyl zFI?OP`B3T{XEEE_-Y98UwKpm{@579!kZ*HyOddqiR3%@TP!{f($MK#%M5_(g` zbmiR}p_HjE1qHrz;YN8`)P?bcM?z%_cqUL4wf!eg7*`GMTEFF^{I4 zWsgdpr_)b`$QnW<(m2WP3Slq#DvEPnT*BnvF;{eb_;b1Ya|+{jdtaW&*Sf#vzSdD zN$urH*r*Qx0I&>0{saKb{zTX^e}V=yF~SJj_D=v|8=F6A;ND07(@#H*h57#z*toCR z!TnDD{qvvwU-slVP!&>;W=RqI^ujSu(jZb5IEIt=a+6rqy;7`DFxc}|JT3v{`t=;XXue?&>JS?k*5Dk9Kqt-z}I>ol-5vtd$(7JouZ*?`hSKA zk#})#-c=LGIu2NB!X zmh7Ls5zmQA`YH1y|M}0!AS8K()m9NYOPTs!Q1riA6bKofYlZ+VtIf-wqXra{1YX4h#D(Z7B5llUcyaY?FO$`++ z5Y*pLUWQ=OriK6)2zZ_bv_8#?nQry7%;j|Gh2!SD2$z?tdhzGPa4sG(OvcqGs)K_Y zo{|Btb+Tr5*HI*f#3NS!bL9wEJSg39kfX^hqYcK{fUc>bmVfAlq$z*@t%dFn^smYJ zPr|VAS-<(6-Fo`TrpQNnD=w^GCLFpiARl+Px{42EVXQ zrRg84fNb?FoJWLmUp~aILfNeJ04zQJNf_3T|Nbx9i{d5r!hugBRySCRy4Jt+>pH{C z`6b`tEDo#%cvC(q!Uv@qvl5%wG8c7>zh}|XWdB#UB05TeHTxeTh-dVF2u!fs{}1s` z?*DVSlV?i7RhywKT2p(4@m6 z05aQeZwk|d#)8VPf-ced9KDa~fREHHO^vaVNqY0xz51wR$4zTe5vN`ySUxTi;C_U)yQ#Io*9yh=e4rDUu~AC0ZxbD4>QW2M5*)gJ7 zg`^y4Q^LcJr-UUpE~SVDw)-K-@;KeF03MPGFSTbXO96{?SOf`@#{9K3G*yG+^181L zV>PDW`MhS}r3nK-iQKm4OeA+P8Pq0^)InEhpTz!YndTLA*MLa|9ChyAgG5I<8al?W zwW(YO*%G>P=1Zg8P|T7f_6>u$7ZM)rskQ%$Fu1!309*F|!EmCV|MUjk-hTgoif5Po zUrdLG6#xX-Iud{=ycYrf03twYI=)eAvZEV;#VUFe-tj}_#+_^$@0y-ujqK167 z2qPaHMo5BJ0BM!J#9OWTDJ}a}nnNf;G81C#sV?+;|a53+V9c ztmPCIra2g^( z0;PcygGeD&D%xMdkMD~2bnq+W2o)m5Muv5b-_(F&I1VeQy%$FJ!swq!7_B4!aj)`S z&j7c|e*@kA(;bcbd-?Av9%9^WOrb4ClAJ~LAHdU%k|3whtcui$XJ{23{Tmz{X^O^WS?DB^?o8gGEq?HbM)@oH*|5ePl z+WyPYPv$)-;Pl;$qIl_#D37`s#@gqhEW4j8Y>S7}rV=%y#5Ws%*s@Tp??6|CnO z;~nRMOJNNI6J`hY)NaO~ilHeXLD#tIw#e6bX~h#@Dax=?bn*f?P95CKZEDyPrni9E z-_fS1=x`FYir(?T(0a!ZdZF>Ftv%rwr>xG7-XqD^M#!Y6hww+vhb@Mm=qt0Vuh zt3a1=7@xBpEhd-?B49%BFdwq)bGkcV7^$y`8j?~8GMkp-WGQnDNO z*c3_#JV&fH$qQATWSl=TLm)N!DM%^C!QwKndwWD~!mfLYVelS?zGgN>u3jdwe=V63 zDmyEcwHWQTl&3W??o1iBTJ9t^7-qtHQZjSg&&VO~*)=+Y|GC*Dh>3mDi<8EE+uk0M z^adnd*?!no6!k>88s4a#yGM6muEYO@!{g)le+-7BzRv%9{XPGGl85mBYvjd|k0mzA z2^dRzT#yT6=(AjWxfUeP%JL;QS;ZK@ZulBvB?U8!H9)?sKtlGpMSux;tFW;yx;Yhf z#QBe5Q5P5%vHmJC!(HZ)?i?M@brO-7!Kx^2L~or$_3+Xo8Z;mquUemIyhc6L^h@Op zP~%nWqsD7&LG9aB5c-9G<`O0{Dkl3ccV3jYwl1&$E&Sc9oyOOm>VRJMQ71u2PCYMP zMY&dXW;)a{5o!j|ucoqO4m#Qqt6h(m3znz=n0F}_AhtEAICWLDSCqR?b5dMx2UNGH z6s>Gi0b@Vr(~+Skdlpn%y4izFoYMR)VVzE)XPcL$!sH@l&9ZFv)h;hAeJ-#p5^2t| zFiiyuG&E05MrCM*Rc&9gZW5vo#^Lg1uiA#&!@eutA z4uyjVL5F;&Y?!=gv7;PPO-^sDpL;x$+Lg|bFmi4Egor>am9KrHjK!;eKOn+J6Sr9!U3L`>$PW*L^Pz~nnz79lz6~Nji01oIY}QN~hlmA& zfl2Uv8n2QH${+BcF!H)-d?d1>%mKIAX7H{RYX?Dc3sBWQav={Rt(zs#W8R-vC`2$r z?gf8saH};Fm*ZNLG0?Sdm1KT@dSadZpK9m3O8{H;|L&-(pZ|6TlktB4e~O3g{|H_0qN(vJ2XVMwlW0Omp1>-zul$nTN`h`-YO>-bc)_}8(| zlI@1W*(KfwuWO0+QTPZe&DQr3=AEhQBdqrBk>Z1h0alxjrPswf0o)vRZclO*e8B5Nd0*6QP^^{OAHCg5A$?M6ko*GGiJ6BK9gT1Hc zE>DB~A5zt;xfrlb{-5aQKmC4hu)qKPB#$Kj%ldU=JwSC{DBJGT5-!V_U9C4LCIX}W zz<1};)>%>{S~g6g`^VZf7!$NcN;Vs#t*6$->jzdqYOVjmS7Ij}V9WX+4*EUa|8F=N z?AQNOJUhgHxMtJgp(8*kE;+2ov$YV_+0qhUQflPmF}oF`pNX-k0VJeOd_gAUhl(Ik z1^5AZ(H9y7LWx~)pGXjIqn9W|j~EF;UP?7WL99q~*9`(f)Qj%0En<5m)$<{LNRLV;>h`i%O?fT(tL*2 zUM_3trn>UX!{sBknK0)XO`l(TvbbodWhx*Mpk10Ua^43HNDxq_7hw5r-o!pqQt!2K z-9y@RQAA2{;9Mc-|C9zfdP_WfTHq7-brs8DV2ZH)3TQQLKYuXShVuevHw*r)w0C@b z{C(hCD4;3PT4xEBVg;QB3i_$x}oArw;lZ>B2_my>$O# zyGF20{_pqn_#eZ`V7Qn6pW>nNKNtP;m`C;3uII$j0T27nmv9FJ5xW+O3M;-P{6ER3 zygl}R>7I_k3&?&0h}-%)-+x$BJ_nM{gl5CO6#TN;tV&4?@V5z5N32B|KYcPupONBLDy9H3dFFTEzdLWG{t4FtVK9=;CI()1|qYhBNwrdej%QA`# zboCI*j>_!%%`Mu9!xT1i9pL2Y3OT?bNyRT=zHork#;-}HCC6K3dAxLhvzBmU7__QL z=9kw1x8_S^s$5;RQw;Ng+EzFgf>j@0IXX`;0NC}ss^)1`xz$x=zIfSq8z15%+tx;IGX!QIVb(UX{vH@TuP_W+T(T{DU6QX zOdShvTLVe5hS!;s21u3}GJ=TKl@84Pu`m;Ve%l}N`sB<8&&HraI z(f$91qsd|0yDZp17Kw0|rrs(#nItDv1~`bC&W@d_N#ru1|oY7!3K>bNtaw zQ4(iC9;X}d`SVFd!5q%P=g$s>dASNh8jM4;MyhoZQH&V0%URZy4D0MCbDQoSplE$^ zAZ-sUCwKLx!wc!gXI`6{ki;*dG||Fs$y}rqX8f3?`IbM^+KMsePKo{^OxDgNIX_`3 z&Nrl~4y`_mQ)$eM`P3cTL8a;DfRQG=4kP95bMS0U2wCp?t)atfxszto5ZUEV4mc!f z7J_1`<9$|5L)lPjAgCp2oX1`qo`9RP%LACsGkKoaLF1C-@QOw;Hg~BFoOYW?2Kdi= zq3W=ftN>V8rI$e}+xR+;awDW9oJpo!s-(QZdJVHW=V`DcMm+fw^}CgPZC%4S1~U++ z70AwmyinunmircFXgsW2`dau57gJK`b@Whxt8gcvlg4r0akFgE3H8tnchqfq+^R`RZw5rhLo)fr%0UhEHdFQHQBSBX)&u0Ywy zmOV>_q3 ztK-0;Y+j0U0+a0D#6CI!{m~e20y$c;y{!#y(MHIt)V!IPMA*Gm@Avl9=l?w1UPI$w zo%qkglKkKA?fw6sJm3yf(D%8QR2y8px_N*4^3D0hK?D1s6#nw}XdM)@=b>zaGCdyOGKeQIjC>lQ zqB9MmPPQO_w>|Pt79x~@AeseHkZ-ml{lG?=M|^hS|Du~UFN191|J})`Z2y_;?|(eW zWAp!#Bl$k1^H&kn*Y5gN3KeX2{1RPw6t6GSHuuOrUj=O{J-!+V1h~la3r9 zqA*yl5d6tZ7(4R+ht&W3{j&bw+vk6Jny1YF@2mgITR~a>7o6Cj|MPEK^nbNj9sOUe zaZmlffl@E+bH7KWUQCIHQtD-TJib!D#p^~OQ`_f;ZdWeenO}5J?iDOikqVrWV+-#L zFUBC1+(qm#RmYL?rxZc|Z4_=!K%UB>?soLdso{%LIljLi`^TUC*=7G1!~8JzpWbAk z$Nw32_woOp=CRp-sJ)1 z)#oBfR;i;5jMCBKb>qu^x@F@2xBf&w){k}7PuuAq{leeQ+UqX-zmfA#4g3F~uj_w< zQEz|$<4K-M{~tPeAIR~?xaivC@QoSx?qS#4%Zocc_1FJ8i8}8|KFbG=|JdvH_4p6H z$!M})|4;GQe}boU z|MR}bzXmQ@oc^+pro&(MY0KHKQmW3;uTtTD!5$hoe)Bii|9$=b&D)pnUcYK^YK*D( z`#dnl^XH+?iWwCi|Crcv$bj3w4Z`sHLy&t5wYBfguU`Fh`uerpn)CL;k&0ZseRuQf zeNQRToAlk@*zLOAPOtBn6J1kcS|-Iu>Wp_mv({(t&o9?Q6*JoG-5n9PSQOj7i7u8Q z7eituhzWynQT-YJ&hqMK>oHA9BT5)g;|NMIG7|Xe!rT6hch(9(E zf2>izw+r>{voub@p$R?Cc2^ln$#QR1mrG!leTY+^QU*oq@6vcleHEx2$C8AC?U^|> zn=I$?67pq#2+8X~_R}d08g90LDe_%Wkdu)jL%-TDifT3wWtfDeq~w2rMH^nTj=uvg z8wP6>p)9*h<0)xKc~RHpp}nP*M{}syQT}_#_#fSIPtX51?CsNVBMacx z^*=7(|K0olJk4XX|NX>A`avv!jAc~w4e1!fY~3qxx~F|lnCwdKks2n7t*`Y67Cx!Z zweNI2==krv{u@|;w%LEigORrWN4?=b{@0T{V*f7|*L^KO#?@2UfW&8$6-a#CVh7U7 z)v*L=Rhrm>M&l#R8bsgR+a6RXCD*SmPp?jI-d-sdga35)CZn>+=yz!|`uq9o*VjLt z-<8T=6k@BQ;< zoBzk8B>(kCy}kbTBu{1jSEyxwg&}vse*=>T&Hc)gOlaW)7|Wfl!jR_&*=~bw>vtO7 zz=YQ>KuM)aIc8n;51)IRFd;E5Ne8+7Ju)` zuT3{HIBk@~D`fvtzgNJMnAfgB9JIy=*oVoi%kkFJ>Dt)wmVCM#+yf@jrNk(;fL|A7 z^CSd^99&B=V%j#4dizHc{?Bs{HFW^5=KsC!uyp^w-|z3^|2@gmnE#)%#8HpI{Y8qQ zhv5ATSVPV)=f%1=-`A6DeF0owrb?OT%U^47dmpmTZ7g*PY50^VrGBrVm;r?{;S7apw4jfAsWqO#43koaM^bti zF8Hgd>saOwL0)zbam^;M2DH^u#x%&Tb2tr+YfrX)iL7+I0=vk-;VgasLyC!#C6LYy zhxO9|>P1Us-JIdB6as+-RH1nXAKPE!KG~p@Q>qIl6MRJeo51%&^Z}-nBRFQ<=nc;A z^a_04Y91vTV45YG0xGqsFbUkEl7yN-FC+Rwu{=BnWJ3NInUkfmI`K-_Ik&4RN+Xn` z%u9U-v{al5>t0QC1SslU29WAI5ZvcaMbV}w)* zVxp5p1(NsPFHQj}sW(oZLNp6*MW2h=y@XQBo3lHb0pWdO!^?FmHL3D zB&H`)#(n`rRAz}zi-`nC;3TY}xM)=6$!!yqj3JSm2imG&ij@dg6AE z5bRCTZo6C~VZy6Hrd9LnDwCp=C)$X`3&AwRD1Wr}9OM~4E(pG{y(m;o?_-Yts!6XoT0BmmFR ztXGsbC{E~7T|iPgm#YF0t(H@i(&|NW#8N*L$wtHIVte~pF|oEbrIXCI1e;mWe!ou> z`(Lv5ng@TVlmEA?$N%aLhWq&MPx3Uj|6TG!;GD*NISXO1d=zV7vX;_88BBF@_yZ|y zM76EXVyV+%0jsS}JqT9Lgr6lv8vA;t%7-!SF(^@-gG2PIxunx}v;_Ga*|IT{UML5t}H5V(OVdabJO~xswpEH@2D&Cw-r#KaDrznR()bLbC>LRPpm6Zhw zmu|M`@N@rmLLAJT6L5=AVhXfeS)U4qHh9?>=>t2hZ_B{5BDblBmMa!SQ&JT;QVlNb9pTcrq%XRPIj8GB+I-7!gN~X zd6JndjN3(%oeZUiaY`jsKHZ$NaFyjKJ->8X;E;x^;U8OUAEi07MZxlLc>EJBFMcZf zs#fUkPQDJ#jeQDguRi7|jUYL1c4Sn@>|&+JYb2Fat=-ax@*#$?wew47OUc(U^uL86 zj69T9Y|^Azl2mi2TfCHZh-dOO9;G$0ov0s4cnQpA)IwyFamewm z<>R&W>&@AvbhymlpMaaQ%L9`IxF}I{-hixrjADeKv{6(jqyqze4vA={u-c2*C)Q=W zIZ-PM-Ju9_5&PI`iB9rYQWy9uY3DTS?4~(QkJ}?;-IZFl&v+YYv9%r|FOSm`6NjLm zEUQ%g%+{pcAJw)tLqKWE(`~B&>kid{_)`)$UWVuLvED0h$-79mNJeY zCNDQb{lob>`-k(t9N~_DcN)9HYKk(V$T-- zKb(xlrTd?w{rUfsJSGkG(Y<=q3{52-RgKiwsXJAR#p z+Wvj?v2=;(kZ>{mE#qSn6ymjqdHFM}CcY06r|2W=+;BLM`pwi~T!q+frSdRekoTS9 z9cx$vC64P!9~658exvILcd|d}Jk`BG`6R%vZ<0{f6tIp!diVky7G8?D&@-#IB`I%) zp?%X;ORcm@Qi~%PN516ySdjDuIHbD|E!3i3e^!`PDykeqglwJWTQSODm^^~Z^~+ab z%#~XPh3pwSIiSmT5y!U}Vi?D_s{}afo&y|liPw?ab&48J(J#rt8+T0g?AGR)C@IT^ z;^hltIh~MY2E=+zxPt^)UJNg)>hMPRRf95paF};{I zgscU9B}m^jrkSfoF9lnMrgAi;+O|vvENdf%LyU@s5_2P_W-d+kOI3aqUl|v5Y*q^; zsF6TS9=9_0%vEohQe&Alz!4Dnd4%Opo26tpxwTavTWL}Vj%lcFo-D@Z2&a?5GKOd> zrh#p@+Xu}90#JaO|5B54+LGH=8iye>SEVrWPs3yZFIG!1lAUWf5}E;8u{{fKdrDiy zHAl6cY2UcVI3=F)ZIyN+DY#n%6A9J!CCj+$CxmPl4;9r{cC-tBRkJx@8rn zFWp6oX*vaH5$U+4dKxvOu0s%{ohW)!x_;F%`c*Oamy*tgrzKp&Afz|UvGTyO=oTsM zIA;HdzRvy;IlyVR+hnJ09DMqja^b6ecL&OM#pHvaMq3p14N!e^@-P!yP#$Kk$95Al zA;{UZ_jk0Rg!lyV_&QI6XkNsZRyG+7@fK~WAf~|@=BO^nyQhdwyMG@0X}te85C5|@ z{%@~j|Lg7Z|2@&e&wtVYtr5WNv@?TD<;BAt%mNSQ2m~36{I*JwZ$JFec(mm3T4OIW zc>Nw?*123|`AdY7vpCsERURLZp9XgZn$$P;Uu-Hog_3qA}qdE%)?& zlA;VndEx!vmQ_angVIyylgh!!fjSJ7xr1A@0kJX+)r6P!gfEViz>%=S(@gCBrp>6J z=r&5xO{+Pnq|NS&qt%Y2X|R;V5(Pm7f{$m#*Q}Cm#f&$3=!=)CU%Rk>EA4qhS7ERB~UnlusXDtor2N6#2aWOD3|c%kG}(?&F>w6FWv*Q_hMNS81c ztCG(-Qr(p)S>|c15L-le?NuR#?KXv6l{H^m|GORtE|4(<^*W>>V2EBd$|0j7! zj+HZdPfNbwK_hqr=%uj~?9rO|L7EpI;`BC*q3>o1Vi&k;nP0V2oZzEy-HdXS&Y*{~ zGbVwOmPk}9T=DiObJsoBivrh+ycyP|dCYavb>;T(hN3BbPhTZ=S*krTy zuSC15%>cIg|Mj~i|G(}&|J##1G{;gH#vj1nS5w4nWGv%LOzogPid^f`HwHkvEkMcc zY21_8J(DX*?Yg{uzEUMX+Py_h@CA|&BTSMsPSOAiFNNKYxZCN`Ya8`S4(nEQie8U( z7|RKwxr-T65O>x+N40NfXt_q|S-eb0{Jp>S+}^Qcu*PkrsH=u@U>HnM4wWX2swQRl z3*_AjVq`gOZ_|t%MX=AdcGg?3OG=cyRy76Lt%G!B3Z1%_Fn52N@qczlqoD|ovH=fs0?9Or(TWF0koF$Cl9Qo}jODe|Cg0738WMwvc&2LWKgR&(uw2k;}Nt#;Z zXExLgqAZ7zht!_QZf1M#`bT}5@qap*9ytEXa5B;5|9*F}_y2g3hw!Oa9}~!Otdgr7 z@r;IV!GmsPPcmbXTm@+SqYK%KLcgUVxqAGlMNLwCIt-v*fJ1S&+3=aG4fK=Z%h9sl z8!5CBvON&KCtBeU6}J#W)8xE7T}2)k56GXv@_IF!1s{RacFa=v!5N8|1E9cQwhF@y z_;m%tU>4wwB1y=AxCcKW3Z0bCaT|DWGB8CRTxAGk@e&aQj&gN6jI#iRKD}}j2FoBv zK24V!WZ-bRAw&G~;u@C?qB%*>*m4ifXCS3J00qKwcxG%ikaq#g1w2Jym0>(H015I8 z+v+J(I0;G9CaUx+GNkvQL+~9-1o1#~tpu(--%3TaImdgqecq{=@$`Du_7t=u>XM_+ z)`q|o^Syj07bY!j=tcqz08NOSF9pWDy>Cc{$v$6kMb{`Vx0Vak$0mOQ^Z-+(tLozry?#vTmW z7RVeWxaz>7J<@NC^Jd_iPT`24&2xUg(gjjer>i`kqX?yV@vrc||>B0tFP)gXaTtF0wW1L#lh)f$7Lw^z$>(`^0o zkdO~)|LylDy;A<){&*k%<4GPO-P~(=oA9I`+LDf$TQ;^}!bFUxT3#VFYqMpcD>b4kB&DxP)TFO#5mJ&Z!vemImJ;CF zWDMc7OvO^OI`|42N|k}bk8o5nhHz@6Vo}pLNsXUX>KcnQr8KNFb?q(HBYjcdJdw@# zRJB`oOrT|cs~Bw=Abqy$Uu?tjICI|!zv(#CT?xj-1y3oG02Fj4 z2`gwa5k_IUkWpHu>0LQbTacrrCD93Kqig|GVn2jImJ{>RAy0xPUFB-2(Fe$V^&BnT zNJ(ra8|TX3@5-0&WfsSJN$b;S?&SjA8qflGO-c zhTERSeko_Fkhwfc`K$)ES#6d?jNcV@Qh!cM%Tf?q4L-w3VQ90GNl{p}c8Ut<^;lHC zOh~LXy-7j2})v<{^`kvzQ)!>!EBYpj4*c? zYb6VSj;^v@l}35X*2D(bB%UcP)EHW2V3`A6F`PUymAqL6(R`=PN(TOAZ&bX8HP|pl zsKkaj)dZj_7R(AOqbRNh=_`*FHnQIGw; zT7Pf*HcwXNZyf7nm19z;Z4~7w#X}?YfHfCH#vWKkCyD)QZGa3^F?a06u28fYcbX*l z4M}c?J2e+WVF1!>@)ZS5)aOG7`d!d3$KBr@KXS|Y`^$IRmIg0o8h(b{a0q(ci4`|5 zUQUCEx^hr+E(}A<#OC|7Je9LmQcO25jy#yF^II8liFOjE6-%@{F@RG>&XMtGmqa<{ z&rob1JdmnlcZk#6z~gJ|DKdD)l5g5qzECl*=>2vidS>)>~zHytIBMywCd8-$Za3c-HT{>6dAoRJCpS&KtLU zE?PGis1U)Fn`+SaEj@m*0{}fJYApyp?trD^HIYz3*su^Jw{>5c4=-xhYtWw7S9KCp zwrK34Sf6RI<}t!)KopJF=^RvNg)E(d6c?nN!;3~v6*)7DWLzz92yTPOKPN_jB7BQl zMh10Qx+wYr^t$~a=9Yp-8lfmbT6wQuPqMuYE&c5!BbFwqGTe)GeV+e>g zro@3Yf9}#!g$KoTxy*94XYkXqE)R=32BIR=%D6lhw@ z@3cVi!C<1te;y4-`}iME@>J%3&lgC`0FU1+<5eW{81S!nO4Gmx8Aw;r!4%En zl;4vfmy5%YSkEi6hDnYz>hzKVvk^;+a*|lKt<5rGD=8{*hV=$xt>zgki+H4KwzJB% zF7MIeLgi&YRR&ynUF(p(QB+?BrF7{@(jK)gF$I?5Zok&>`SU@Wg*Vnnd;mbOgmZTP zoAn%qNf4oP{N7Db5@$gkryKD3^NFQU4niSUu6?P&1A!P z+QP`EO}2s4nFdiOTR8l8+Y^5xZxMsPoGR+M7pE!may;TPCw1Mw{O8?WIS~W&ef)Wy z@Z?P21tAjijwFALbD9srP=#IW2{KaL0VGeYw}?MPpnU~KDlY-f0Is9 zQqquEcm=+H4xTL%V$sqkxP&d9e2fo#{!H^QBukfaB$`+u;}IRSKG?A?L;3u<8viW~ zi{9ZmK&2YmlM~sd_2@&)CLmq%>m;IZ*&-2`pQxj2Go7h?(mGH|n|g9srBxHv50rFF z}&Ghu-otL<-ezR?&zJQ z8!XqsAOd1=`IRFd1d)ETRl1mDm*X(FGY*YPaS~(Lov-$E`aE=``0tJB=;K^IUC zwQvqnv>&xj4(Ba301$b9xeCL}I1IdvA`a0yiTGH^1d2?-E) zj-|PXDmzP*Wq3k~%}M(BrucRuk+wN-X)+qXOY_)d+Cb6zMA@+~zdwJ;<{PmlDodb3 z+ftTM0q*;&x9=|BKP2uw`jx9AY=shEZCg=R%HviimQqOO#wr|6LagR0Pa zAKAlG;n?b8)Qwf;Llaif-79dYd)8`e*pdVZ z6s?J8fI3MeuR+Cp!alM7@?WyUpfa75;)a>6LC|PW-m_RR3FneVJIWH|1+xulutPy$ z?GQ!lAdRCXrU-W!Gi8btKg_%vMQejPb&Ho3%`~8>FT!Qw*{$|LEW&5&lES2()~RGt z4Nxiibrqz@2ac(G84c(}j>qB|Si&UZH2{=COYtK?gI|WEe@R0~2jp3~xP<(Yq?e`L zY-{N2=@VFrW=CBj3Z-6f9L*55cQ{-J@IEghOc-g~AjJ_9k8-J=S-Vp+05*C5-KbnOR<)_m6}pTw|_s%aK5RxYvQ zHW050POR|ZqK=XM%5w!6Iey#1@6}ee@_BXQ7|CLZyM)oN*Wa4Dm(n=#c;JIj3h!KK zeaxrHWf5r1@-yL#nXwiwVV!Rd01cEt&qZ$1 z6}mXR2G?h&uU`Qk&%+1AwKbZ>w3E1G+1`wKzyVM^1d5ORgu)>)`-qQR$tm`eI6@#r zWlxF%kZ?#VURg}vW;^+_-3{b>L)-7=*}?vo#D22~Fk8-l$K7)Lr}1DP|Mf{8YX3X9 zS&;A;)SMUOK^#@s|J;LG2EZit<@hg(I4n$UGzBZ+F#5YnYfRZyw;ZCdVzV>FGjuIx z7lWfdX|BFe%H~(BHj@T10T{w8|sLoxg)MO0zU(hCXBS-8q_lztbaS^iUyFMgmUHCfD3p}g&> zQCRi~UJ*w=sU(&7zEr?6|1tX& z$0kA`tCC(z4l@?k(;!A(kXxb1DY_I?Wg+pI_DS);S1cg>Hp?x`t$2$znXQ3OU=;E}9OUI0jM(CHr} z=q44J&HN+;huj{a0%#G%(!K$Cr72c1!?dG3%gj&@nS7s!5iqpO5Mu%RJYkLp$^g3$ zKZ2E(tSZclfi!+@KAa{n+Xl6fcC9Pc>}|166z$aB<4?l?W|Ub=KkqLaMX`@WGL_Gt z59HtXhYn{%=p}2H|9yX`d7Q*yJl|X=DT4l49A$Y51Lh`U{rC{=hA1rpB1k_Q!rm+K ze}ZQx{Xfkc#em(S|C40@TK>m=Z?FG9$wLgAm*hH|Q22SC14ZGlq3#pQuau%gT#OCX z+rsAC6k6^H;rpnjj8Mgagk9@n7xF5$dQwu^pWP#Wi5>Xzg~>!wZ@^0DZ)@ zJ1G{msRKPfSd(se-|<^(q90OcNiUv>JBK=fRL3gmFz&86YnAT_9+td(ijR^dS&g*+ zc9l|x{tWmrk+ZT@Ldb&K^I2cW6#)Uv1&5*p_&R$oeF8K%KMfIMY+iD;X5tSnK)Wcx zDJ1uaC39%5Z8|K`)kvOn=?|Lo{X@!C*bDnvUGw| ze8q^D5h~xtv;$SPDIB!Em4d@kt)a|H+5~nrSeIBM`>( zz^ljg+0mJ}Z59rueYCW#iBZr4Y*YIeyjEndgq3+Elp?R$c*AZzM*yccr zT(IpB|E*kKq5~_lKU%1?yK2qJt?|!}BdH5rP^!r6%w#etUZt!_dT(D(0Y$%M3Gz%X z5PfBj)f{3APalxnxr8cy!PXB^GnDKNLd7gZa@)O52YInhl7@F`83vBOn@p9M{#ZNF#rlL>e93`6DVT5E5PTOfwTYz@UQoCVU zI8@VMd9EK;;sSEWgVzgs5` zZ&R1WNiFNVDSzEIOcevQKb?4(XXpLDfdOdC{y!W|bpOA>Xw=>B|4;D{`_K0Mzm_dX zoGWYgYt9hmo!%}02#u`pz!Hp&Psu1d1!$Ywv;wDc$BB|EwfgsHlDn zvOI|9gwd;PuJa8z4L`t529gxbPzqoK)Z)QR1k%Y+E~3BdXuhawa!bzb&Ntv~zCh`R zAVYwnL6X8FaQWjIHPvg)>OG81*~qp1<&YQ=Y?X+pQnt%T{X5h$W!D)MYkRHowVy~o zS1K6?9s(gv5Vf_f6L=P<)T&s8(AF9zp|rTp!7JxK7GeoC+Ijd-;UX$pR1Yb*eN02Eqe3-&KTHd=`(X=p9__r
    C1D#tOl6@4kRK<~bTs(sjP0Uv<-*iLP4b_#wS>#)#l=ve zY8xb54khJ&}gxcN{dXAtl816JD7pBt4H9c4`c{!Ob0~<5Tmr$Uo zx<<(uB732c%7N4;Jt{v-ZpFaJNmV~GFA?=ofp zVhP@lmm)hku|lCJTcucA$ob010QAy0%fKq}$&^8UkY`-3B=gFuKWxclUL1waF*Cv2 znUKWR?XTAkaIX-#!0!@f?l2Gz;OC^0!#W2qs}t?^0ZalGBIpFHdk42cj`B&`pcA@1@AkXs`TflA?7Guc)6?9N(@I;H-NNa3}&= z|FQ&nMJEX$hqIJt{`3-N89O28FVi^A)z`E;T=0}IC=SjUq!-{2P#sGu=HmJSg*KlW z4rqZ-U^*W9$dh7&7wy*ph6`6g)Eg!HNHZK2I7)jpft7IN99_A!U62qjA#z#aVzmUL zu9-B(LdM>5z=Sd=^3?0&_Kp>;nQAIq@G1=%EyQu_ui;6j^Y!}V>-B$qy>7EsP6mVS zn3&x41;+k;m!Xtia%V`ZYt>TgCCuRzW(e@{FZFVjhEbel&9MC6Sr#s1AH85<5}zFF zB!oef#A%KhnT9&yWdu_@L#u>qgV`M1zx=7EK_aiRUqgDui_q9G2Ofe-R5*N_z+YGB z;LaE?o-LWxC#~!>vFJ2}g%8}aEZ^-PLp^ulPiuz+MR0%JWBC|h(`Q1J{>3_V^c@*R| zj)At_|LBi(|Bq3(yTAYOB#%M=`&;G5~I~{|$yE``>u9zyI+h&zEKYQ#OX3O@P|wP;+;9N<-j7 z*Z}L9|C0G*82_X#besK;Ay5|@`?CtHq46!II}5rcXnNxfz?$&h*)S+*W-Masf3;a_kp50oiYhrwu)@+7GJSQHpNt?Ox zahf$79ltmh+PGg9YviLY^}Sv4zRynjUyA&ouJTvo{(pC%`+tvmy}kbTB+r+n|B;Dx zAJvZlFlv1i^lzo`k=F08^A%w1YTv_Xc%-E&Ele%2MN=w6+eJ4rG+CwdY*AVWGq#S6kiFfhTKf*GcY?!%amNrq+1E?#_;RPwD)PFktBQH zh8oGQ=EnBY)1UOIDgUkVAj~@NS#->xQTV5=@&CvDQvAQ(KK|3wJmmiWI#{02J0L-b zFw=jr#ANXn=!9MdBa!S5u28;8BLG1b&vFpOK04)*Q;WO-2ZosY(zL;~G8Y37VU%vs z#sSWEZ{Ipae56AXBhUHv^vc2i{~w1%NU}+hmKNG1gg%;~G)4Z)RT@O|YZ?VVi00?> zC>F0@eMH`hTq8dKpv^Amp~yr0WOfO2Z}IA5k|G*rTRySnN!eT_05pE$1dGyfdIHWP z={4=$Pa3z4! zMInC8iOiQKP-zVXsv(Y|i329F&*|U6e@A)Hd_0oa*Z83qFOxVzQ7*;;eaut%22a}8 zT+!so3bZfe_FRrW=Hi}mjd7At5DK?If?V0;H>w@r79T{}5)x7s(x(G7k8=d?k*MbGAgzteZJQPr5nrQw(~N{HxkiWdQl;n!z6KU zS5uTmC`Xwa#2r!TgxPbh#;9hn zT$CX50O)_m>{cZRPY}~^AA7jfsO)OL&1x*Ry{B7^%{SP#dDT7Knk%KCt+n9pzuXLq zZO5fnd!cDfmKRyWC01vFRV=9oTTM?RYS5M*K+=%*!iN(yq$Ryg&UkA5ubKW&yfqu? z{{L5<`2W3up8u~u9_{u2r+Dh=|1xjL7YHONR)(naE?}&rv;f#-A^$kwkYzO`Kd<6A zmrk-_zHsx{%@>H42F^T;r!XYjW(5OKTM#>7;j7IfV7Q`H$&tILki)rF3cvXT^7xvB z$QLDxATTFn^Uzu%fGRZyiFhw#?-r$ixQ&A=G!L>o-LS(aK-fAs^ih%`59Y`}0jmrF zwcj+QfSg4!h_W0(zg00DNl{!I6v2V5|JH96qs9x--*tvi!Ri4ii16M5b3BGj z5r@S|XI4R`5^W!xSh8rioj?YB9%Soi#{Zez_OSfFI~wTm|NH&%KK|R2JPr8&--Qqf zvK&S}R=Vhfuufh!UwCmTZol;a-MIFdT%E^+3&s)fQ4+=*8fZCV>W8dO5J!b2&)u;-XuWgwB)+1Z*X}12eJWk0ir$!85%lhvRhWh=#{&2jH|NJCRbNNr+fv@R& z03`H4JTvJg*!gdd%=v%M^Fll{xB4^M0qwP z#1SDHBnr@&encH(__Sq*mfz1-{F^+@_WwKy*DT9u0|{W8{6FrN;y-tXd-?xKo<{pW zRzWiw7IB4Wq+*txuTZMpgLfI6qZ5-fP)r}H&K3dzd2JR2$gA4wa=8hOA>!^S$q#8~ zG)sJ*g!~IPxdUU2QMJmU%kBI0E`G~g`wQ~3YqtJBz%&Y?c|!}pHv4aPFx2ILTztR& zpWtb*{(qu_58yOj*oIIl4OUd3@A(oL_u@0p1YsRLnp?j^EPQU(sBQ zC|U<;94%3ly9fUfM6(zy@;u2-IvqduGItu}5nKkY7cVO4($kG3O+t_aZ)$BjL@nF1<|NA7*SKt!nIZ7j9 zU8Um& z={=16gRek@SPrMdBt^5}Bl2lrqyN=%0m&24fBa{*jyeUPDfDhv3EBIygKymI zLvrwqJB7Cg-?;e_{~f2n{NS7a|KKa|BTUIvs`HnxvI93s<9{J9KX3yd!455+#{W8S z*O?dlsPlVZpw{(&_QUDL_pe^R{oY;r_iUqj{SQauQBPn0-F^PQr+K~tXA2n3Q5etv zI!*s}aB%QfNKW)$FlnoO>42vA@K={=Yesgnnb_EW9{;D?|9{ux>i#78gU#zA?pvlt}V)GIvN!AIn zY=yE8F5hY$e8cXdn&HC~0hP(D5556jh+woz=*`rCW~^Tz5v>g*aE<^3(;z?i225AW zg!T8}8<3(r4d!!{vR9bZVVUpX8+P#(L~+z!!hgjn?bLYOtW)DL>697R@VFs`j;nwT z8Uhc5ozhuz##^9!PWGk(^}!f)tS} z^)T{5io6uzuE#Urp)_x2%&#quI8i7m`VC3Zx07OMA;oZ4QVdj53}sRrX{1Q7cEqI# z9+5r_qFa>O@Eut2tvCG*_-gynK*qPs@r-kGa8!?4d_V?AL;HaAEgh^k=7tVxTT9>A zK{g`&=e%;}%x3?D^ z?AkkMlOJ{xACBB3eR#XZ4t|GVj{A4MOhU9oQ4X?ri9i-ClQ5VC9=45jP9!&(q? zl(Y1}Ja|XD4&Fo^yd!n+divlM*wYkn0$t{Yh_?yWlgwqq*N`zytc+=58NSJ`!#7cf zZ&E#cjOEa2y9}}%-jam9MRr86fRP`v0cBeXp~1MB=rmoeWsj{Zdu)-X#=FW>V^y9StMZgSHG+sq zO-UM05sk-BD3AwB6t8Gz&kqRRq7-DCEJw@C)(^8VG~QJh8mq$4SP_PLM>Th!QN!J5 zWZiwn7U^lctMoKhrKhnXJ@v*lJ2-46&JKoFadvExp2oXMPh*usj}_^uSJPTC7&Nn1 z3R0%gCZqk9Jk5N2*FaQdH{Rurx1; z)fcQ1KwKW(4P1tFNE)h=1ENaW=6OREeLz)ofoWda;>@%hTWDEtl^JL`QfWDsX;~7X z@zB$#Z>LE@``v9QVRWq$#>ldjj&|KjN9tBOQnu1wP20<$+i;e2D`rXmxEVL>AD3*m zv*05?dmwq|0WC|P?gWq?x4BpI9Z8k!2$v?YfbV)QxmLa_9?8zzjg}I)?tYFocnZQgDjt!n)r~1nk=_r5Iad|M7>N380*RVMsCsYT66? z<7NiY{@7{|#TeN-x#Mxu!0k=6P9Djfta;$nA2&O2>W{4lP8cIwCwG*O2X1eyb#h|t zB$Fs4bp}L!OoMm#$m+(zh96~dLQSMWM79J?qa_+}=ndK_S?7 z+kLBc&KznxQl^3)=9FFF(|`khFh^OADKwr8CbQv~QlsGsWMB2EpfiiLKpcS&$*UFx zK4`e4231SSEMwyjJCk~-k$O~%)Y_67G@MU^s`+G=a`A_IIVyCujt=FHcC}?iV|Gx> zE#57an|nlBrw-tf^hAXw^FCDv`R;fEXgR&7vvZv1M^^w zB6^h6Yj}*(vmc`jY+h7@9lfY<&0~!`U70)+ZLI&FRhEM!jn{#X0J}~@JMS%)u@7c2 zpvP%&mB$H6mjMlwODQpGrqT39R*hz0ao`&4>cBN{H39ZmCPUd?jWxS9OfgSk(}HR= zd5YjN3?c;lDOjap2H+e97K_}#;t@62)gx-)Y7**^-U~AtHYsvvAySheCq`n5CC5z$ z(r&g&L!M8DbJ}4u1+X`?Du4rvC3LW>C3N6w5~D0I_G&o8DB>ILY(tBG&u;M_SS+K1 zT`i*nSCiRfk*!x#)$291pZDypSObe)a zCJ*c`4yb7K>!D%Y$#+FV-^c5rVcRfw+%Nn3pmgh?(YFjrf7e0jtAo;42W4nQ!#pVc zT?eJF4oY7g6gwK`LFw;0C_SAT-8yLWEY#@jN{yaMjh;#kn=g9LLXF<8)abgsfr>}B z4jx^bUf11Ouj^`hU02fUy2sSP*Mf?9y>xe0YPyr@OPr-Bm^It|W3- zV`3J0ySs_J%r4PWC6{g?_hMX*thks3*Y2)@YgZLqyM^G2(HL9NFbl5TT?N;!D!6tF z!L=FNw4$U)uRa@QZBl76Ib5uNx~elxO5}=RA#935Y*L7nC;^ei@Y=0Ro)MGrHHBWkW)@<8_cix1x zJ$Ps&P4&*x%st?kdIu;b{usy99fP!XzD&}1O+1{)UkLaS9ay|X zSU5rAGMsIq9DWSg=r!{8JGMFdO)R4JWLHreSJVUtMQ$iNxDYP4j8nu6*o)P)AUPrQ z_dlFnfn|`UY-mS~F3%i~j`Y(~##;SV5(XZgI-C>nc!}gHo+i=R$Y&Evc9%+2@+mS& zSD&PBa7W0!ELue)UA#)M=qbHr^{>zj(#v+=u%m63P$h&Ly!+=d-!M}Y#cNC?mR}zW z23g=E4|jr&MW$srP#+mt)awdo4SAYgp)5~VUQUBvkjWlI0d?h;9Apbp6;s&{_^#LNKG(7B zIv4GMfhP3Bjzm$tCMYN)S;Q6Yqbx66mjdeXd)zGY$gwT(2t&}?>)i+ZSnsrDz|{x= ztAyPohaoX9DE?eNBA1X!3>fI;D;S0wJV}sGNzzO(BKQ3sDgKu={@c~7)0b~v-9PwS zjrhN#zLx)|HyZVN`}l89@q7i&nO8r_=XmhlDxz*{VK7Z$x*;3yO}av7%;9TWf$M=$^?F1~`(B%zWu`#p=v#tA_dEQ1iHJoMvpkS~HvwDAFEBpxN%Nm4}aAS_`J z^y&tjUxSOc zH{i{y(~BE$^A>#j3Y=eD-<-aF{puxnd4Bck?B?}-&u5pd8``zzJoldvcew(1EjfcO} z0<$2^a`&JOt`Q>L{Q0NgHn2f%9kjt&fzrz$^WxMmO8fMMJD+#*AG6DwAAY*YQ(Or* z2_X2H@X;n5H$ope-Xe}O)H-Ol+Xts%2(E(pBG0e{gwi$gK^xqtQ=9p+{vLvUN{^NQ zFHpE_Gu`)|n?N=HpA37WvBv)=-QHl&|DWQ)JdC=_?1FppvXqWNL^uNr=gXKPVVPt~;~o%`^K?_}OSl3-CXa<9Yz8A# zTfyhr(O2g6WhUQN_JD&=lG=1um<>KLGa>i{ ze!2Vn3-|=C6XXT64S>=d_X%M&p?QLtMWdN12O@ z;vI*=r)vBvMLr;L>*;JD2o;UGUhGpQoa*h%raA=+E=LGFFg2n%fB*w)GiVekqRx9B z$}$=f+6Cu%4Ftc7Q))sBqFMZ0?4ddM8BaAo_SnwJ!}d#RBH4=KRoW&zS7F0#hIyM2 ztn-zGaLY^;ms*W{@Ci)g7*pbx84NRor_n2BP+CP%x&Oty2w0xg*ta&ZHce7;t9v7- zEC6em2DnXnL?SmwCae|w>mb9BL;BAzKmQXqfH&d-U`EzNfP4z-LlA~|kf@%O$IM0)a!T3F%vyq4CfF zkA7&Q2-oy=&@T9i#FCHmg*0$jEzVH>oX|OC2w_BMRI4OK9`Z?czB;I}gui9fUVRKQ za*K!^*Rg@eZ*&UWaGe35j|n-S35c#SB{5txJdyc=N8p#hf1hUXmkQ401`(F3vKng< zMt~KTjGQ`CvNgl*9UGd#qOIJDi1F6Ekq>ct8$|P$L8=nDchi*kn@Lx3u_i#&~2cw&>+5y~+cL`;q#Uy$W{8T&Q25(D0ic)GxF8$*|%@5atW zOFA!?AwLi&7i~4<SPlBS9fF2Z=u(iATO5{{n8xnX=8G@mBC zp+?h0V7G0WNYHniCZZ*Mn#hnJXqt$&8cq{Yui-Rt$vEnG$Xb~{4NNQ zIwKvn0-O`P0X}#50itu_bk<4K;dPzj6V~LM69>a`o;y)YHV_^-nwne!RSJ?cH(3k*B)XD#&9bep&?Hf+pEva|_qxD&3TA zm8!yKYl|tfQhS6N()La#i&7r?K9*YP1el^3o)dXWO6D5YQ_`r+NjA67^V-z#2z14ERY%4N1>#k2t#DZdfLo319MjyN+W9Z z*16bOiY59yfHaN27e^6pmGu`lbU}CcfpS^417M*i5kQ!JqLV5;#Bf)C5_Hz zK@{X0!zy@55+i0s5igFiJcU7&gLFlV7eD`;qS-$S>-Vi#gKiKL4&CwM$U{k( z{1r(Oh}P7M)WI6)JZdMg-;QD*b-vFbN`bPNt$|cF`i0ldAyY zCaW;KjKjdw)YwGezyll)8k2ZIGPOl z!+{5n(6l%9r$?SYop{yQkk&CqsX<10yGCh>w=tq`;SyXm#5FXN=xVgIOa1 zuhFonG2-W4VL_OH=4*QcaIvyU)j=l1XE~CXK5*F65&Qdv-SfRtLwPi*XZd;Z)aK^>ZBFwpD zB_R?m-b7tI?iy0uO>h0rV6$Zyd`96qz%=r0t+Ul>lViYt?!+`LAPF?w8ShO+Reu zd7j2$h|(>jtSD_1w}?I}MQfCRGeNnCW!d4Oc`}rDe2A8Dl%ZU2(QaL14w|fYyu4oD zN+xr`I=w0~9_-Sg6cM*uj1m?VK7n6)xQ&YyiNzYvfRC~OD}PDsXXVQ4APeH?hakfY z@O7{x#%=~^K#a^3{x!KHK}&-LEe=9jUV}+<6Tc(=WNre}JfJLIVtY{#azaR*O=&qWS&AF z0Z|Pr?=MB$*>fxs2R_#kut0jnb1)q;p4}owDg{ew1h{5{aE*+B-bOD`h;me}UVwJN zOEN_<2%da4Uj$ic1sSAm(F@1Yd8^1RMY1hcNSrFOinLFZ`!krpX%Gf^fV3s-K;L&x ze*Wik$4}z~|3wz{S#elOPRj9oRdos1lVQfI9P4^qk^BDLIbPQ4$vQ@dIu)wS;pcxU zyQCCzm6S7WmG2l{Y?xsrvlZMpVi|G*9(is?EIzAIHF$vl2s!^`6^+v z*N-xTAj;P2OYUWm$G|xYS6PnI?}9YT9T3cjndL$pBLK2XlVzk7{VB*7KhTnDRA==r*&903Ejd(|fZtauc&M*zLPT(w#=yCacwECniBO?=ZVS8z%H#2p;M- zE7JE72PmL}t8Qa8nYRuF35l&MQv9X$#!^&k1;Ua|XU`fy>kD z>z`hpfWO?`0r!eUUnf3(pFjTvoD~JggQE3!X}n~=0B~JC7UX?td*>f-lF%k6plD5; zP*{CqnRysbVd&0QVTc!p5X&pJ3l!x+iioo{7SpjN&$mwoEyx%XDo+}@Se*u81Y%x< zGbfrPQyl0q)CpufrAhE)R90W#Wk~tXWKEVD3PpJu(6=3wdmUUd18uN`NrKTjzr>|e zl(DM#JK;6=pTp4i+pPI^9uvz6%Dpzhp#34p7v#@2qNE`F58PHsOuFbJUXejwRAVfZzzV9AZwAw>SqD}6 zv{F+pBP!~;u~LI;t^9m_tCoo;AS;ZvDw;*XUG>Z*45GhqIIfJUi$5{Fv#(oMC~ce0?#4qmk22F zjAF+su=B?}g=iMs%3p4eGQy&=1bT?Cb-2poCCmelc+;E_fhHpojnMh1A(?m%NYKcA zr6fU-Pa#v^aMEbeN+x^`L{0h;Tnc~46~EuBifbIdVzL}&D8YLvYAJ|d?BW&iI*BtT zfh>8uDDvB@jM+*QN)ul4bN8R*4^=KEleLXL!etU7H;g?P5&;=6ea`Z9vjLmG3Cx6p zpSd}5q{;s=DX9tZGT5;_RZaTIQf z&!iSiZ;=lmcO2gs(9gs2lqmM$o7dN3_Z1}gHqIB!mG6RQjHY58W-u(=0>2`|nUB(R zrS2@3*|zgHRCd)JGstUudTWKZxOgk2?Y`YN3#3CJ(g}07%Tc-vB053i)JN%dZ}2df zA#da9z8If>DG66aNls!s8?<8qo>uX$el_AN83wPkYH<@kC;@d5*D_SLhWDp9 ziw5*f^H=eXR3!V3dp zz%(uarI`jRfYobL;Pu)rwYOz4OuYddji-IDcRYf_>Ci(XZ#biGYNtc0bUW1^s>(j*^$}I z#P`b|&s1$o;#CHOW^wAFl5#*Dw#YYroKJ$h5$L4ZpRlA5Q5Se3r*IQq%B5LLgX9#U zNa=o3dc!>r`XJ($UzD!G9I45N*Ob!#hG@NaD<93LNl z9|$jGNCzgKiCh`HGb#FYg|b}qNLmy5w!SGjkxWV|Yl{|8;{XZR=QCpc#1oj(l(^HQgdBi2{vQVThHqa@rcam11DzCKb7^&X2GRJ+PC1HMK3scT7|C;^<#I z>H|@te^EHuFD{#dSZ07ATTR=K`JDav!{u|3ti9&|Et7onGDx2@?eclysq(ytK!x`adbVK3a|sh}cC+nI zuh{2!Ms8km=clE(tyBs1kHbCXPEkUYH=*T*mTfO#QkLQ_yt7affsS$nuVA#9^lLdv>3Eaojc z@{>^`CxSj&*P0-LCDD;(nCybcS3GU89V6R)6d$d3xQ0^MLfPW~8{R-MVrpJ+j$>JG zY#ZFV+Q@{4;fjp!FT9Jt*zqtd6mI?1)(JtO(JB#*WGKIsqNy9!ef;V)r%Na#HJDv{b! z7mJu6558omgxW~ZWYG`I@`MV{WtzjAm}s@krFSx!5GR9TQxu*B1m-f9ym?q_TiT%} zBFP+i=iH)=bK>wTWX^LZq1QH-n>Gos*jaAc;_K&sYTGnxmcp%;05w$p078`3BfCgV z3s#ELjF7ctX|3Hy7T>Z3Oo?I6Y^fCPtX!SrjbP0jR}}#Qm5Acmz4i{$mLH_$y@O)w zE|DLsjK)5G_|8h?F>wA5d)NBgIBvwh=dTcy54`|>NPfrY7TC?*Z4XH9jKqt6Dr!ok zVj{96h;p{Rz5U+{4j-bPe#A}FHu|s|S>z1gb7zkOiR%6AhF9n$4~ zH$@8|RX9tPPWAmlS3n`sw%x^6lFA#2Ixslw`6T6({9u4*7`gjPrL81V8pCXAv!sCyRYNS8dGO3V?g${;FTL;S4u-nV7*r{+iimGU~I(B<84~4;Dp%Qg;%C_uw-xgaZ zvi`bUE@V!1Wv_f!Vcp{2`~05=?E`mZ7-g$GbzE8L=An$A3*Q4uMC>`<*DP0rRiQcx z&DB$uBn&LK2)0(DZ|2|?xRU7lg8DiRF;ldZ_m@1El&IF#qkKDSFK-sS{dDk6(R`2$ z;2)znle#W_)m7;mJ%F29=$>Fi4;h@A(s@UxCR-VvIm3g-XI|6hMtI#3nzKFg5G}UZ z*~Vy@Y;9HkEu&N}u1!t!AV2RJp_0mZ$EPG(8J&vRL1U8@Do{h^RmY`bdgf7Sw$$0i zWRYl1CC)w`0Yb9=#6@=I!Vrk zo=*rKOweRF^9HVqCu46yW)2>q;Sf76_Gbfc=90j4l0HUY%A8(z9sfhg;=fh`jij zsOZ^hIYz#(FAP(HY1>hZvUX=2$p4C>c1l>hP5la93qTJsd;ZP#ldV0sM~>rc?2auo zTK3$YeWv#JjxEhujg)RN-PpOK_V@3mHc;_Ywy@0V3#cR3;OZobDj^q1+9X+4J@NGh zpz~T9FhSkER+{+>Bl--H#K|@k>y1pWT_fct345U6*t0$n3xUfcs3kK9*kR!O@STZ7 ze!5FCp_h|8YexqE-iFu$he9wzc&3a>PjwXSycq8UbJdH+ZNCKS3}`6#&=z#h)i)c0 zDJ)X@OhfWWequffVFcQ9n7SR?1l{31TSf2b*on%IbvAXYc^}8w&sv46@PW-Jq2jk= zbY3;iZ_3;EAgls)blRst)#+Y_RG|Ep&4M<;2o%qg)#XyxvrOvDmi3K%1P=B=&HP|` zVACjw(~Vf%Dh(}&p4!UmEKAy28K|Gy;KJFwg=7?CvS{!~FIWqxbiyV_4ZYhK;ZG<; zkxx>X`oF4lstfpO_6+zc8V-ol15jFCiL2JSHF?@ERl`IA`mUA6ksjATcaOVuqqnsz zM3c9*7>SLp*3DIjv)G5i8|Pszh6(frPF1DpsmOrlV!z^PR~_;H1OH=rvsgiQufF`a zSoJI+)A1jqbeEv7k%g?~%|Z_Z{`HY$`AnrzMp8b1zTDr!SD4oZ{8U?|GL$}&Y~RSu z1E3h`OJX#pK|s>N@&pY4aeXrpl|;c(!50u1S2@8I_+u!5Zz(RC<4Y}1(t0Rg`VASf zbT_z4fG~6dIB(0Hls6HU3y#`{CA`16{(-RCG%AYMO!W((apSaS9jx*=a>lR%1o#OU z1$$s{=gSkPcE)kox)n% zu{6C-zUCUm_^3|ut+Hp$vA>xAWWZZJ>zheSEW$>+F-jo3GVgO^A}fNq6`7J@YFISj z(l0CKZ$;Wd&giKKMU03*va-MuX0Kz3VAcFxE?NXjbxmesnrTQJqku=w!PX-mCoAw9 zpeK5dDe}pJq!ccN;|QCGuMU_{Dmjft{Co{b)OB)12o^_jNs?GVkXL7y-(9tB+HiUBku;fW7LRS9Nko|x8=)g)M2`HI z;tBju%;aWCZaPN8*OX=%iF&V4_paMg`$mYhUn0!6Ct|JRuZLGJpFc`6#C5o-D=z)W zz5Ztuh92^tmho-;$bO4{O4B%9y>7$Ap*$T_aSilw6(S*+DPI~60VqP~gPf|oR?Xrh z4&%q&L&8PI8y$(ET09lDp()2Hu^Uv|L6eDgQ{=l0=y&tr5b7pa81H}==TgJF)Br6u zxPg`cdgmsB?#jTJr4gpj6mL<;MUp46b`b$t!!o1;{pq+Dt%~fw(Ug3K=ol@U>>{bt zRM|PBdR=yj#}UeGopUeG8a_3q5k03ja0ae(?T(aMJMah78NpLTM&r?V5DaF+*~lLg zJadEb^<;=0Jiy5F2G^6}?Ao7Pdt)Da?vM=K!Nft;z!K$>3BC6Ja%}AXho>?Aw^Fvf zH2C-4_}`8*nmVQU-;>c`^dA5FHJ)y_d$FdN%r7jfYh|$y0q-v^bDbp@b)G5tdU5gR zkVa3|IwipeyFOHZ{~vq@png9~>GQ7VGiHN4^TE!@KeIl(rzHGfvuqau)=cUiT0ssL2|9rrtK>(l#07Rnpy#N3J literal 0 HcmV?d00001 diff --git a/stable/gitea/5.0.10/ci/basic-values.yaml b/stable/gitea/5.0.11/ci/basic-values.yaml similarity index 100% rename from stable/gitea/5.0.10/ci/basic-values.yaml rename to stable/gitea/5.0.11/ci/basic-values.yaml diff --git a/stable/gitea/5.0.10/ci/ingress-values.yaml b/stable/gitea/5.0.11/ci/ingress-values.yaml similarity index 100% rename from stable/gitea/5.0.10/ci/ingress-values.yaml rename to stable/gitea/5.0.11/ci/ingress-values.yaml diff --git a/stable/gitea/5.0.10/helm-values.md b/stable/gitea/5.0.11/helm-values.md similarity index 97% rename from stable/gitea/5.0.10/helm-values.md rename to stable/gitea/5.0.11/helm-values.md index d183d152871..f4ee03b0013 100644 --- a/stable/gitea/5.0.10/helm-values.md +++ b/stable/gitea/5.0.11/helm-values.md @@ -20,7 +20,7 @@ You will, however, be able to use all values referenced in the common chart here | envFrom[0].configMapRef.name | string | `"gitea-env"` | | | image.pullPolicy | string | `"IfNotPresent"` | | | image.repository | string | `"tccr.io/truecharts/gitea"` | | -| image.tag | string | `"v1.15.7-rootless"` | | +| image.tag | string | `"v1.15.7@sha256:76b30ee8446e878c88618a69e73431890b66aa65e484261b4e0b6dd5f23cbebf"` | | | initContainers.1-init-directories.command[0] | string | `"/usr/sbin/init_directory_structure.sh"` | | | initContainers.1-init-directories.envFrom[0].configMapRef.name | string | `"gitea-env"` | | | initContainers.1-init-directories.image | string | `"{{ .Values.image.repository }}:{{ .Values.image.tag }}"` | | diff --git a/stable/gitea/5.0.10/ix_values.yaml b/stable/gitea/5.0.11/ix_values.yaml similarity index 96% rename from stable/gitea/5.0.10/ix_values.yaml rename to stable/gitea/5.0.11/ix_values.yaml index 81dfe7911d6..5b447d75dad 100644 --- a/stable/gitea/5.0.10/ix_values.yaml +++ b/stable/gitea/5.0.11/ix_values.yaml @@ -1,6 +1,6 @@ image: repository: tccr.io/truecharts/gitea - tag: v1.15.7-rootless + tag: v1.15.7@sha256:76b30ee8446e878c88618a69e73431890b66aa65e484261b4e0b6dd5f23cbebf pullPolicy: IfNotPresent service: diff --git a/stable/gitea/5.0.10/questions.yaml b/stable/gitea/5.0.11/questions.yaml similarity index 100% rename from stable/gitea/5.0.10/questions.yaml rename to stable/gitea/5.0.11/questions.yaml diff --git a/stable/gitea/5.0.10/security.md b/stable/gitea/5.0.11/security.md similarity index 99% rename from stable/gitea/5.0.10/security.md rename to stable/gitea/5.0.11/security.md index ab5d69505b2..097dae149e6 100644 --- a/stable/gitea/5.0.10/security.md +++ b/stable/gitea/5.0.11/security.md @@ -61,6 +61,9 @@ hide: | Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
    Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


    Container '2-configure-gitea' of Deployment 'RELEASE-NAME-gitea' should set 'securityContext.runAsNonRoot' to true
    |
    Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
    https://avd.aquasec.com/appshield/ksv012
    | | Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
    Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


    Container 'autopermissions' of Deployment 'RELEASE-NAME-gitea' should set 'securityContext.runAsNonRoot' to true
    |
    Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
    https://avd.aquasec.com/appshield/ksv012
    | | Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
    Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


    Container 'postgresql-init' of Deployment 'RELEASE-NAME-gitea' should set 'securityContext.runAsNonRoot' to true
    |
    Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
    https://avd.aquasec.com/appshield/ksv012
    | +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
    Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


    Container '1-init-directories' of Deployment 'RELEASE-NAME-gitea' should specify an image tag
    |
    Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
    https://avd.aquasec.com/appshield/ksv013
    | +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
    Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


    Container '2-configure-gitea' of Deployment 'RELEASE-NAME-gitea' should specify an image tag
    |
    Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
    https://avd.aquasec.com/appshield/ksv013
    | +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
    Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


    Container 'RELEASE-NAME-gitea' of Deployment 'RELEASE-NAME-gitea' should specify an image tag
    |
    Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
    https://avd.aquasec.com/appshield/ksv013
    | | Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
    Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


    Container 'autopermissions' of Deployment 'RELEASE-NAME-gitea' should specify an image tag
    |
    Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
    https://avd.aquasec.com/appshield/ksv013
    | | Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
    Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


    Container 'postgresql-init' of Deployment 'RELEASE-NAME-gitea' should specify an image tag
    |
    Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
    https://avd.aquasec.com/appshield/ksv013
    | | Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
    Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


    Container '1-init-directories' of Deployment 'RELEASE-NAME-gitea' should set 'securityContext.readOnlyRootFilesystem' to true
    |
    Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
    https://avd.aquasec.com/appshield/ksv014
    | @@ -95,9 +98,9 @@ hide: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c tccr.io/truecharts/postgresql:v14.1.0@sha256:4816fcc7f4f3a5a6db13aa70aa3d374fec33e096051be22db6a72d96cf2d8da1 - 'tccr.io/truecharts/gitea:v1.15.7-rootless' - 'tccr.io/truecharts/gitea:v1.15.7-rootless' - tccr.io/truecharts/gitea:v1.15.7-rootless + 'tccr.io/truecharts/gitea:v1.15.7@sha256:76b30ee8446e878c88618a69e73431890b66aa65e484261b4e0b6dd5f23cbebf' + 'tccr.io/truecharts/gitea:v1.15.7@sha256:76b30ee8446e878c88618a69e73431890b66aa65e484261b4e0b6dd5f23cbebf' + tccr.io/truecharts/gitea:v1.15.7@sha256:76b30ee8446e878c88618a69e73431890b66aa65e484261b4e0b6dd5f23cbebf tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c tccr.io/truecharts/memcached:v1.6.12@sha256:9e89ba2ea066867abaeacb2357d6a1f3b82e18898520c2f438a6b915b2409b79 tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c @@ -358,7 +361,7 @@ hide: -#### Container: tccr.io/truecharts/gitea:v1.15.7-rootless (alpine 3.13.7) +#### Container: tccr.io/truecharts/gitea:v1.15.7@sha256:76b30ee8446e878c88618a69e73431890b66aa65e484261b4e0b6dd5f23cbebf (alpine 3.13.7) **alpine** diff --git a/stable/gitea/5.0.10/templates/_configmap.tpl b/stable/gitea/5.0.11/templates/_configmap.tpl similarity index 100% rename from stable/gitea/5.0.10/templates/_configmap.tpl rename to stable/gitea/5.0.11/templates/_configmap.tpl diff --git a/stable/gitea/5.0.10/templates/_secrets.tpl b/stable/gitea/5.0.11/templates/_secrets.tpl similarity index 100% rename from stable/gitea/5.0.10/templates/_secrets.tpl rename to stable/gitea/5.0.11/templates/_secrets.tpl diff --git a/stable/gitea/5.0.10/templates/common.yaml b/stable/gitea/5.0.11/templates/common.yaml similarity index 100% rename from stable/gitea/5.0.10/templates/common.yaml rename to stable/gitea/5.0.11/templates/common.yaml diff --git a/stable/grocy/9.0.18/values.yaml b/stable/gitea/5.0.11/values.yaml similarity index 100% rename from stable/grocy/9.0.18/values.yaml rename to stable/gitea/5.0.11/values.yaml diff --git a/stable/grocy/9.0.18/CHANGELOG.md b/stable/grocy/9.0.19/CHANGELOG.md similarity index 92% rename from stable/grocy/9.0.18/CHANGELOG.md rename to stable/grocy/9.0.19/CHANGELOG.md index 643da11ed3b..57f31ba3319 100644 --- a/stable/grocy/9.0.18/CHANGELOG.md +++ b/stable/grocy/9.0.19/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
    + +### [grocy-9.0.19](https://github.com/truecharts/apps/compare/grocy-9.0.18...grocy-9.0.19) (2021-12-05) + +#### Chore + +* fix some remaining issues after refactor work + + + ### grocy-9.0.18 (2021-12-05) @@ -88,12 +97,3 @@ - -### [grocy-9.0.10](https://github.com/truecharts/apps/compare/grocy-9.0.9...grocy-9.0.10) (2021-11-16) - -#### Chore - -* update non-major deps helm releases ([#1345](https://github.com/truecharts/apps/issues/1345)) - - - diff --git a/stable/grocy/9.0.19/CONFIG.md b/stable/grocy/9.0.19/CONFIG.md new file mode 100644 index 00000000000..fc9b2fa2d5f --- /dev/null +++ b/stable/grocy/9.0.19/CONFIG.md @@ -0,0 +1,8 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: +https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/grocy/9.0.18/Chart.lock b/stable/grocy/9.0.19/Chart.lock similarity index 78% rename from stable/grocy/9.0.18/Chart.lock rename to stable/grocy/9.0.19/Chart.lock index 379ca7ffa51..3804ae8b2fd 100644 --- a/stable/grocy/9.0.18/Chart.lock +++ b/stable/grocy/9.0.19/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org version: 8.9.13 digest: sha256:0b3d55c3a990891d17a01fd96e44ecaffeddb933d41cfc296839ec67bad6d3b7 -generated: "2021-12-05T22:53:56.105397625Z" +generated: "2021-12-05T23:27:58.598350889Z" diff --git a/stable/grocy/9.0.18/Chart.yaml b/stable/grocy/9.0.19/Chart.yaml similarity index 97% rename from stable/grocy/9.0.18/Chart.yaml rename to stable/grocy/9.0.19/Chart.yaml index 2117508f33f..6e230a099f3 100644 --- a/stable/grocy/9.0.18/Chart.yaml +++ b/stable/grocy/9.0.19/Chart.yaml @@ -20,7 +20,7 @@ name: grocy sources: - https://github.com/grocy/grocy type: application -version: 9.0.18 +version: 9.0.19 annotations: truecharts.org/catagories: | - Home-Automation diff --git a/stable/grocy/9.0.18/README.md b/stable/grocy/9.0.19/README.md similarity index 100% rename from stable/grocy/9.0.18/README.md rename to stable/grocy/9.0.19/README.md diff --git a/stable/grocy/9.0.18/app-readme.md b/stable/grocy/9.0.19/app-readme.md similarity index 100% rename from stable/grocy/9.0.18/app-readme.md rename to stable/grocy/9.0.19/app-readme.md diff --git a/stable/grocy/9.0.19/charts/common-8.9.13.tgz b/stable/grocy/9.0.19/charts/common-8.9.13.tgz new file mode 100644 index 0000000000000000000000000000000000000000..cd5afa7a4e797a894165baa206e1c54b7d7df062 GIT binary patch literal 37737 zcmV)cK&ZbTiwG0|00000|0w_~VMtOiV@ORlOnEsqVl!4SWK%V1T2nbTPgYhoO;>Dc zVQyr3R8em|NM&qo0PMYeciT3yFus55Q{Z9JU+v!L)v}!EZuYsZleRgVI6k(M{_fqo z$AL&l!kQvjf|8?k^WC3=R{|hNQGRRMnrFAMNMJAk27{TwU?wDs1xdO`bC~6wHC)7h zx%;Qr>-9#%A^*46>$(5-Mtl9g^oRZZy}@2@aB%RKUVktg?f(Vz?g5w5v!pr9{?fa3 zTW;rmCl5^VN0d=ak}+5fS};xZ&lu*2=B)_PFvDri-~F&mLiQJk@g#%U8cazB&a)-r z1VmeNvOr@n&-0XyyWJVi=gUbaB#UmIEm6qJbYYs(Zk{33T|kkBp=(yDeMPseD!nDm_wAw&6bGe)# z-PLdZ_OjpUk2<|}@7vY_;v|PSK^X^z77)i{fRictuL5v~WV03k31s~>1^|F%78mF{ z6-04~LB3AWSfSTiDO{d+UUd3ovw8UB)p;NsPmF3-Dhj{Kpu)nI4n;Btw*SsKufEj5GA( z5@yl1qke@mG-DO3$Gw2vaL6^x2GGobUiCY@&Y(Bw_g?geYP_f6;NUrm4j>xt5BCSt z!SlW6!*Cx(&->H;7o)wX7Y!mfnG9Zx_MX28M=vJ(VKnLQp}qcK)PrFY9JU(jG$V@~ z;&|JUR`sd}T0?F)&Z_)oSk@>HI>Sz14e#^4Nr+H17{Srr^U0v!k4F2G5qjQ>hH!5$ z>h+`W`C#(Ak4AgFX#W5`f4(;vzUaZQ7w#XR>99fDTa9jlaylm@-*$9Wz3S1`kQtV~;iZ#cY0l|~RP65i|d z2c4c8<-zm)J@|YQMb8n6UWC0DlQ0@i`n}%dMKqkCK`$H*;9l=w@*?Vo6Nvh7&>Id8 zM(D-x`SeAInzg?b8N)cm3EFn3MXl;#J`_+Jj#+A?fA7T*P9_k& z=pCRJ!%2TSm_`FMh|nk;P6xd{+@HKS=neM|_6Ebf5I#qf{wSI}52ML}m-SjrZ^w5D z&1V^+ziiKWbDkfY+t*_- zg)v2~7E{$S62~aha8Uv$F_H^beeJY>{1A<~^5$Yu6a`Fc>hSL$VT>a{xMoTL%ou`c zOx6pO><}gRoWlRy<9E9Rk6t+e#ig*uU3}BLw917?p;dm5vx(3Lu zZmR{%T5mDU$KW6T6!4|4NXY`pfqw!3;EI=c%l|ZSxjhDBaQ&sCcQKrxcpI>y!fpF> z!)DEn94{9Wlrch%5XBjaKuRJimVb;xNXMXGLqN-Pmca-CnrARavo$aJ1IfTEjSPLp z`hX+R6G2<2D9jMd5!jI&YZt&I0;eR7aWeamMlhFj$zYwy-kc#Xu=mL;6r&uKK@{Kx zuvdI27#M(O3CY;f!IXVd__L*znIPB;qx;1eJ1s5XXRu7*3gVb8JzmTBy$u+;%w_@r z|I4XrOs!Klg;}l`3MhVQZgDDRlmW@m3R6rHFvpZ}co5?S&iSm14?l_bZ`tcH*lV@0 zwRH%lTI>+^c43z)IKTbAk|oOxPw_%Ya*G8_q8+-cS+Lsc7&USOQ%e@&E2<0vW;0q- znSJIpTMgM)N}^UuqC*dh@+@ZWQf@sl8f(%5U%6fcZB`&_zO}hbbF};n#)4{~au`Jb zf}co+|ILOo1}7u}hs&JM5XLBT1e3o;nDX7}Z!IXx;Di&0-nGPz$A~7Ip?u89rdTnO zH!g5;s#z3x!nxD}ezxEBdK${n$%hX)j`6?wNS>f9L`lwQniYIrlzWF3BwN=O6}>(Z z9E=IcI7BcE$uh|+g)mv{P!w}yFpMa;nxlMgDbpLZ1vm)oA%@^6UeX+8rz93!-uV4JP9mJlDhEEBz)%nO zYffR5NimWNDaWM&{1SPZyW(Ma@fsl5d=j@a8CtjxyA#v%wTKHNEl3MsuJStPsr4&nr$WQ8-5aH((wGt6nF1I{ITR20H`c(zV* z_*toI!xC_qzXAC}^AF%=06|KD*gKw{|LFW|32vXEJX6*LMmv387z>zM(WdOhk zaP>n*7Wy{;old8Pk`?d46Q&|coJ9BKh%)9s&B#Ktarz9P&v22lF?#}j<|73%fq~jt zn8LUq&xBGe3bXbFOmKzc7)+2T)P~UlCk&7CG}eQ8{`%d?+r#tM7atGbet10wfv20I zCfiG@aOZgMur)4`*yR|#B3H>3%p!1j@`hDrOI)2nUM?pnOHhtz2a|3@LfXwCy`){7 zFrLzmU=G_b5_{K!z_6QTNg{QlMJi{rz0 zug6j)oMIG5r)a8v%Qq)5pO5)E=p-aUY!q58HLFVg6DFf~Fy-|{ZFP{!zO)xGZA;Ox zE!SJAsCcc5wZRc*R3ObT$#A{~VGOAdwj(^9qKuJr&e$<0?ujtc&~T2TB@+-;y(3ob zm^T5Q0J^3*TC`bT+F^!s9Ku*hoN-L9s9N((qJWZF7En2^E&Wr2g;$qsa@!G1W+)>| z+Aa{Of{s433B@^>6UqfpM)o<|0M!enwfsCsi4=0!r(?n8!2(_)rp_V3tC$LyP{nWw z_$0TrA8e_&P*0G?WHV=5|g_7+sML9O<&(yfkXWBTa*!Ih8C6EZ`bsh?01PKtf|eE|)35lrDvIz;qGtcfHgY z)MZLJE@G!DL_~8wkne%Lkjt|cOw@tRhnmaP8vDt_+lFBiLQDh8nA!RX$XR>u5o7ckD ziO@68Z0xvcW|uRAhBi5W4v*PPujHf7EhcT+^nJ!>jBc$;iCToBboFA#ulnc!O zQV?P8>;$tlz&Tpb4tNd2xm{Z6x^uWf05f)Rm4Hjcr8=gVIxyHLAuU8GN7(`=q6;L8 zP}TuIq1X^hKv*n*PRmBJq9=xZC2ZUwU!}T!)nQq{^5S}ukqIiD0=3&s7?6-!R9zv9 zXnc+LFrqI{L z(MN27Z3$V{KL4-`*g~uL#6EpuyB^z-uP~i+t|(`JO_mv-BnA9L!xlWRSb!2XMLAW+ z{}aTuC~(Du0j6#Ufk4YB1)_GJgY%=4fWH@~D(6QhMFVf90D_;+&rf6vmszR6&%-WNIVw!mgqmz%d_7fq+AT@hcR=^%)9D645c}_vF_U zWti_e&ifoM5LxE>!@hh!g*aYj=zN|b$`EE>3R`;w@r`I*FEc-}>(BQ>?Hc+cxo<=6 z_ORVCz59WGZ3KTN_Jpm;UG61*Vy7n1J0^7r`;pMMA#`)l?wHJdpzngnU1A={_fMEa zi78khm{7n}dq@EU3-}o?mJ5c}{&#!5m;L=7Q3SO;;=R|WO2sOp6? z>a|)zVujWjtu2c4xrI5nn&VIyJg1l~4Pv~ph4XJIFu;NZq7=@wMGahKIL}eiQOyZC zu})0P5I5h1$oSZXDef{|H6}1>Gc|shg@|^U2)XKapJ)Z4-QQ&jhs1*0r!>QOlSE9l zMPN>@ns=l)3sY9%sLFrk6H})?aihnlA7C6$V0d{>-jW%8pS;d8l70G(hC!Wj%f??x zHVJT2P@1szg9IT#cWNvUm}M|T(`6j59|(JnJ8$)*v|qUTqoMmKHnr6e3RTt%d1CF; zPd5NQ^q?ShDi}q=;Lp(HeA`grm?}x}0>>~@CjD<2Nq(!qY{YuZPoQy9+RMs^KeC2r zODpQWgO}G1gE{k~47Niogu@F=Kwp7* zW*8>g|L(^r&Ih{fLD8)m^w_Yfv_FmJRtQh zBoDI0PM}V;k&E zm;o`KZZM!mT~K0C!HPDrqf}9K1wY!rllWL{U`Pg>8}cME;*|`kf+<m&$NABT6gxh=I{9Q)7Xm!{Bt`iY zUL^oBeW38ONg^;qdBG=flB0}~(udQx{43|G#j%9Zdx7wnLwCBQ&6)*A6PK;g4j(WK002DPsB@gU^1;ri-?;`%qC+ ze3b2-@M*yDx)@jM1Xkl(tcx9rQtoWIYoWt%B+DFd*Asarzfi5CBx*0I+!d$p*h-Gl zW@`~A?FpnfG=|z(lYfX&UzlX2PE5Z}(OzvO_ST^m9rwZ+gJg!2&lN@Un6_caoo?9z z3V!Fx!X2v_N{N&M%H5NiFuEt;Q~;-@6AKTE@q!mH0cyvjfKQa1f+tU$opDZRUhInI z4#U3`i&UWg6QTTm07uF`V^;fR3MoZ~{KMdk#eUnC{&1a`gfK2-78j`$=JNt62B45e z*{4GPC@?#L`Md*~p#-$$x@)}?7DT>RL`-^R0-h0r1pMtK=y&?VcCQ5Koa^l;{Q92t z(J7K#*n#y+zhgzzBuC4`P(y>Tsq);lFz049`}-D z>`_n_n}IYV+@%%Tvm@pskEy{8v~!>!UyEwmc}xwAloP*n-sM^ZX5t*|~I;a$YG zIe|TcvmnbPXPfMYv+qHKxafX6soKD{ELn>dDh2CiJ-sjFoYuVl! z@hu?y9zeC^FUl<-Kb{P=E+GwZt z=(;gMm@TnRSJB0t3Yq*;o=q$#ACDx-{{ij9y3?^bHy>E#56`H zACI2NKYu!T2GUjd44_4tuV3NpncVB16|3zT-=~=D!^lG%ksAjI>B`iorX&mXz1NiA zZDxHjhW=+9$6V^+DpRu70SPjxj|)wX!8z7<>NNbHxyc|WVxJNR{v=*5kW$v{vsg92 zrpx)K?q3-?7i4;o&(Vdb{6 z0;Ef#F>}%=ho>gk;((Y}M-lg*X_F+Dh7IL#TVlvtS~f&`^@feJoMdo@z>&TVQ7~!? z05{}N#BW!AYJYkLqICinIAju;xRA{T6H_%}k*6A$KHC5D!`Y{2md}O;fijQ%K=!K) zkFDu^&M!a26bXGW}0VtRwnQ9zWFWAO|XmONKIW`pk8;!w>7cYLq8n`ej5U#`s zieyYy+C;>1w z-Pl{kC~q^!dSrQf5zcn&{reaS(byJwv;rqKKZUu=^}C|7#~`yn5ngiZWgzbB2gPm% zLB2?*6zrTHzH3ilc**8T->leGD@Fp<-e+Qp6<{{gtS;4OK5|du-}$N%4cn}SA4;9! zeQfb5N&f`Z0mm=5p+ z^aZ8;E=XeqvzW~24QXQqvo5RtNF5JM9fIkhMM`+gVmUUoGtElhaGLW)`V~&FoZUa( zA7tU4{-L|@h^Q`tMxFrgJ_2qQeBkYbv6eevN~cB_a$^E;;B`zBxS zjLW0-&C@L-_cWVpQF!x2%hnstvJ3TbhN~D_GPG)Vi636geNGYBrJWL4Fd%I5(o)|$~zS?cE zUuV`;EQ9VSfK%?xzcz3Z0Ux&xm(&C`)mj@SQ5z;XZmT!DE%lcN$(*DlCbRWf%9iBO zEiqMhEBTd5aj#M}(5AeFb}<-CP^fC2>fmh)`1$M-U5&wCagw7M%Kpa5Lsk4cTdRMi zd4`jj_;NKz$%ll(9MdU}Rpor=N8-h_{Z(-4zd50Bay|$-iRFzGdIxjHVeD$2L7I*@FMqo*oFpk$CLm^o#P!e(9 z10$?L5eY-q6pq&f#0akBH3xpbo{@Zr$&xb2;hbQ@Q;6*$9dRok#*_e@u)Toa@R&1( zPlYcL1=%uTDzp)dO~!SMah}JBf!2sT19TbAS>x|;g4y(T)S+-h^trI=hf!^rh`x$Z zoRT;uS3KnH6A&|Y@eIJ|UrU+`M|wy>f*4PS*;)h=mC;UxdXdFzFv+;7 z{B4JaIASv*_T4aDj=`|k>n)^lalw;tJpU2%_%LD?jiP<0;C}BNmPBwaW2dv-K*WX> zC$JPyv_ct-+0tk;C72bZ+7VaBe~S2dzVvyh^|gXgB%|?dXjyxBeLOjq&3C|?yg}1I zCIsL&U2rlb&!k0wEOYP=vdoy0PsL&$clqk=Tt265n78L-!BUJWv3W!6ugX~UOgLppRk(^=3+2Fwg%I>Ux6Xx_!C z&on2>Ro@ns4HmkmI5>zE1ZXO&UsytGFWTiV>bo zji3{?uVM`Ci3e^i*OwxWjaZTTGNgzjry_F*|3_s%OA|nGghH4ZarX+V7S{+YbC%S^ zSg%BO1;$h5(GGVu;uuSHZ)F)FRM_CJ8DYyG5r8MALn2C6g^8q`%K((T3X8DX5l6i2 z_$k#QPT>>1hK05!O8^2}!gW-u?K?N6Zf{I2 znN!(#1uf6spi6=f}&E|aF{BGnwg(VxRy&npui*#199iH&kDGdF`GKL~dl6)u)AO;x~F zu`JX@OvZLnIM*4~a7J^3rVM)=hb{4Xg) zc1HvgpAa6fUad1GG;;S?uG`5rFA>wyFA-&Q6fzM`g$prS7p=KCyjG5`(k>_$BzxoU zjfli6WP0>D<;gj)GW(_?k)Gzk2z_ z+{|+B;4)4uFVm6;b?R=^dhW@x+P*uloS|-e<+bwCtGdm(olK@v8y5muA(O>qCd@u` zj#C|8ASRc13qh@3UQ+GXNlO~XrlJyPE-7i)UNPy0Qc;mn`zA7xlWqDTBqC#keezHt zrWiNK1c7}xeam|NmRw@~ff0x8Y;mq{m2=ve>FZ-c0+6+A*s>QfQMZHirEw|bunOJp zI;?vJ3RKTNgShwXrTTvScK{Une@L2G4MDh4VR=IZjA)XKO>@P`5TTp7)_f zXyA9bIEsYmH(4A`vhe$|F+6$FlF?*oar7pF>GHcbOehmgG7P5Ngq!3ls7r)WlrWJE zBg#O@*#1QdV_jgqb;f6JT19p1NK0SQB+O7m14Z+pohpRK5P}Inkgg@O=X8~j9LX!0 zA5Pz%$<%kSSL{?Z%t2E)C-fZiSV)%z@&`u~^St=n=t_d9v6ue;y1_&%TmDR8w!o_$W@B}y}# zhzK0>B42JwMBFPu9MWG(MjB%JzRLSrBu}*^l1}Tp?w2pE>uc>Z6o>+yc?tv2{=&9k z_7zV-=cAAsjNH2&$#!HxQS|9Nh5SzL_@zp&siBI~bCtj~03ExgP+pr?{_>^OZns-7 z#Zs9W0|UG6YA``L?6)p)5{*H{ifS!T4u#W?@{_#2E;_-{lUkcb)WuAEXBhno63lpb z4u-6%iZ;)iI_JHU>GuGzuufCjUG?Sp6~p%Wx}yJu8x&K{T>hcyYMZ`jF2am(ly{cM1j)m8PQEjf+) z`?qGgU(r+E|6v^8Vz2i-8}|R+{-9^?|NUWq^tk^&$iw%4naelN)+teYeR<0k26V3c zbGVkWjp|g`1*uNmY;{zb+skF`z~h?Jr+ix^(wD5eLXPZ!_a3mBQJHt0sJa ziU#EYh}&+*f>hurvAke-vBpdI24=-TjFQzy&68SQcp!MsCs=?Bz)pn2oXw)1KDWtT zX9!)!$WNWjISIhiTDi;+%YKKf^AGWq`M-{C_fY(QFc`V=-~Qgg{v-c?h^N;6!dfAB`JwKllUkk+}q>X z|8>yYyAl94?EibigMD}ZAN39%_y31@ZnFPt0=ZiOK!a@}0qDYyBETO&1ju~HH&#t~ zbfeLDO7jfnXtrkhtWwH@QzQs5@Bz^^%(F$9L|`XD2D}2uZs`k&W1P%Bq>=b+4B8ap z80_$cG6lgg$pHi_esxY)=Xtox{i=0L610R*d$eF#0Hr{)vRqvizrf$nWk9aHIUUSF-=~4tkIB-$OjyxNX}1-^iN^ zwbp-7CB#YMsW<%>X)qgF{?+XX!|tzMIaYr~ycITo`Ps1eD>y!Tf286yl`Z)~Y#_M< z(lX{t@qydrcU(535S2+Q1MqZrx6b-+W4_V$-@cjgUr(RiUQ@$=Q61PV%jsln^z$?D zG>?rbaECB2vv@oO9i2?e{3!cn9ifb0f*qg)v2RxGZ&m>a@>p~#LZ5*>&L!H}bS&d* zv(zMSwGQG&j2yYAG=s$$`iP+p^UX&S?}%G@#@UazOLan+ z|9q$=c~!p5l2Sl7HyN#r?6!eV70a(+Jx?X?c%!)#(=gb;+<-l`x8qO6)Rd4AYut8Q zRBODn;yJJkQKl4)UxFZLf_u452Yb%+=8*m!t&56*8p7S8cWN@6-bsXBI{a#5Pt?h& ztZzAPYM7U3O+8)sRo=@j1GfSESzW}+@}Io;b3$SquJ1$&+~of;8jT$JZ?xBYl>Z*& z;r74pOE$h^lL&N}%sJHez9i?@S@3x%rE24zB&w9d3-oF;yijejQ~XgH0)^4fLdr4@ z7MFQDm(Tf4*j3*$4Bo=fx1CKlI0t2vX(JG z-thIrO2X3$Yk+xKfrsqt6agm8t)hx`iOs2~qtAali@LzDi1k;C8SAo&bQidIuF{0Z z47NpSFM6vqX@-{@(O`>VQ&pP}nyS$ZHTP2a7O1JJ%~4Y|HlX(X630>DpSggkiHgtu ztDG0jt*r+tfENDl^-klf&~`vC`>69EB!^*0mPziEo%#-Sd;>KF=oepEPJ@AS#9FP# zn*~dw0Hk**6CgG;(E?f}%cXcet((*jd{%;zE_PWCEL-F3|#oN!9? zTf#bm0_9+7U*eSn2gHMJgd5T$#znboD{+SWNsOrtl*}%LHNGs zKMYD&;l=|Xbz*Sx@yIl`=&xn_QGbl^Yq*~Z#$v=n&SZF=@2M%H4Wu7S74w*Ol% zgFo$4=KoB_xZ4e2)BTVAfvf)y_Xdyr|3RLu;(x$6Hui^)MJk&+bp#bcuE#{oDbukG zn^s`{9WHYori6Po8P;H7LYBcaPf3ivBF9mVxa~4p;n~#4VYI4+t^GYq+`0^t=b2%j z`5(&EU2Wi$0GUL7yXpHLClO9&kF&U4GZ~4I3N&Ma#OM{)yD+dgt^PNS$xQy5C`&r=j5NKxllz4o}(`Uh9xT9omO>!4DS`TgmM z<^5mi;&&+lY}o&M`#tykcX-enKJNby@yPujfiq7=M7fDqZ`I0fWgpvb4L4c{=b7^uXO&`+kagD5Au}kKPp+$ z4edSJkX+{gtb(vN_5W3o-wg|pdgb`nDdMg0ualn*+l_*AlXxGhZbh_@!bjL@wz-e6 z>P%A~VY_$t6dy!Su-#l!Gf`1}ThGsy;rXe~rKv@%n~1W`+w)A3s&omJ=4|G8Pea*)l>K2(bMxLPv!m(g`#yAV!$T(|DbgKGaBwa z-v54($B_R`{d#LXz;<3J+wSZV9hot^UT?5W1YZ3??armGv!qDuR$-FdKGv?snBX*0 zve|fTJ&i72-?0MXS^tG+#2x7X8`l4DZ_sz;|ASHgas5BUbA$K~XOckfIs%mCk|T>e zU1?EWE-n2f6GlE2v)eNI`522GK*H$6S7buIs|XTxfbWnOeWgJltk?y&i3IUJd4*zh zkC7nErPLr4#F966wnadQX3-rsMU3dAFv~H|5+h-I<2~q7l`~im^!fnxmv%U8e{fOd&s%)Ac@kRCvDynxJi^NvKwO1;-+b$3M5MG+&#L2!y-^mB%D^qzb8 z?1EpxFH2&EfhofFTcGW<{pw*{8_o)xI~4!hYVXC17eC^_*NV^aQ$Q2up#bavpHC8- z$Y2(e35)~qwB$ScM={0!CQnKJ7w-67<9bH-!nkd56OCY#{6FYB@jnLr!Eo>>|3Abd z;LXDQ}MbU%IE`@dB#80i2uc$^j3O+OFCVE-I^4&#j1n$uc=7_d_;z$@v3pH3vfx{!b@9c3Y1ucm zJ=o}J8M%Nr+BOHN1h8aS?S2Q|NZiGthLy}%SzXa0&DU1%PI+_?o% zz%M(E`g&l@sjMfqbTyaampy&5#8w>;er;zuo>s*yO3?LFXgVs(>o=EZtq)Tq|ufzO!>hpM2_679J+EqbT2*d!nRwgXZZ_0K;ij`u6+q^Mdk9kZDx7T&f4l4lKXLX-U7koAG% zXu^}a#lI7n-{ z7B+@=s#^<2aHm_Wg{r@QYdPr8`ZSdPrF?O-1A$HcKL-aRSN`w!9_9ZBdGz_8B_g%0vCV#j{+GL0}mS)z>%dV<$r?p*Sbm8hrUOt|^$q8Tj%g z5HL@caV&yyIMztJPO6J>gLXN~x|LyF{*-Rhy%tJV-3sSzX?@Wo)#mmfz+u?Y3LGEeolu z(f)tSD*+q!|9<~q&&~h6ckr11^FbcH|G!UB^6}&tgc)LFgJDdinT6`zUxa+yV)ri@ zh1w6Wl5ct$K|4UyodLGZ#eR495^8mRdoW7Z6$BgEuxHsY+1-K!B5+7zZfA zY`(?mj^E<`5Ie-yvYyxoJ%K#8kQN0D?Qn7f2)5$pz-!{bVr^cQbApuY-;oH7!C-&H zHh~;1muRi!Rbk#teIo3mRqyxqRPlcmT<_M#zb5gYhb8%czyIj}{~(X%|2lNz zZH<3AkfYc1r@s0Of9l%?v!7k8iP6ulVVnH6w)p`N!W2$$jB~6UreG8)FR3;-etmv% z`0Cx8%?(x~o|8=Ksd>Lc||L+~_m-zp%_jv!~L7poAFEf(wLppyIL4B)Tze=Hk z{f=L{3-{vn<=f`&+2^Ymn_7>rt%UKa^{?VSbNNq3SG_O!Z#e9i*8k`+{`-SGTK>~f z#l?JYY4g>A#f|XU)eG1chP={bd&D8WgXzuhX|+{@md$o6i>+!`qrQfVcnp3OCpuhl zR}$bn&(n*Td;MLc{50`J?|DytoMmZfe-vN1tZUu}nc^6UPImJ}+ST8A!~WZ2?&!wk z5-WKqj4?`b1$>#scAixCsz#W>6v?Gux?xe>-i#J^9sWfo7kZXD&eet-<~X$BvpT|I z%(>tYlMu#pLUaArz4iiFW4?CSb8(Tve135ubq)4|D-0D^2>xUyj7I$be)a#sz@z^^ z=6`yar_BFvtN)u@L0SLToYdo=E zf2Dqd*NsM|vCoazt~zXIe%VENSTIRTDhNuBEvhrBn1obv7paD6JC2k;We7&^lXyJ_ zd1i*XyP;=J17Dol`ThOaKmP2`=KWt!>V4UN`UiUlCI6qt_b|b}IXnHmU--MR_PUw>-_rS~f&G7PP}2W;gU9EAKu2W4|}(x$z$dqy5MA{}4}={3ny2KBVZ!6QCMW z-!_R=uXXavfTSo9xm0hQinRa%`~r$@> z9Lq@8e^zt%2SZo>8w?-we?7=k#sAfHATjkoZ30k-uy9oB z7}Fe(saLgb!6f1}q33oH;3juj^^V|L-^c!`{Kj<^TQu{-gf?AW!N3=WUOFJzTOl{goemhrjaEhO=L* zRFk7$tHSMqJ#69lt=^pd_u0j}_pd&@eZ9r0F&n+#=YcV!pSwCMmZNb0$HWzf46OZ2 z9LHx@I1lG`Yd^d>ef{&{+qY(G!TaODD02G#!};rrzEz@sFzED0onEKc?GFNfqH8gj z6-4n_IO83Qto8Kb&BnZUMh!2BNQT?g|Df@&BAGU99XMN!A*VNH{^l$880n6RU2Ht~00Wn;WT38M5QBNN_`^`fcELwiFj z_vTR1NdCLu_#eGde^B!OevJS7FwZ^2|8RB3_I+gseQL6srk>qTt310uo*Z8semMVW zEF!8q+e#Cb+l<}*3MQi=O2V(h&8cqvYrFI|ETQ$`{@7kFi(~J?`JjlcVYpQ zETf)p7{?%f>t2D=E$w^SWLI*JbTF}OeY^Ky;WPT&_)gcI&VR%8e=7^nCi~B5Z{M~5 z4EG=7e?7>f_y1yX-PQu+T|I>jNPqTOf%L}>b|9x*6HAa&WgA=2{^+@54H9o|Z4WAx zlC#$*ho^_+=yz!|`um%=Z_j>ybAI%bHN)Huu+n@o+?`IcpPCgDx7+U$#DO7aqnL}oBTfxT=}nm&>KAJe-HB1=6{7w z_E#7yC;WFXz0=&UD#?TsK0vbE=`xO0evr*J=(c;O;T=p>?E;ihs+424V_#w@nr-VG><27^N22>!NI)#$ZQ*+qI0CRU1gN{iB-y zt4u?;cL1;F|NY+3z5m}I?GGN~|2@dFHUEDj6Gz<#_tznq^;=BSi;zWKEQ$2Smsnr3(bv-O$G^)-G8W`+$^r2s1#Ty=s9QQa}KK9zB4&x&l# zRdeZ%kb_TYr0nlCBj!P&JaC>u4O(z#z0{h@V8({hg~wBRcrN(csq19s4?Vo{9^y(8 zumf~=*P2sI&vH14y=%|3ed(-ps)D@8px`W`=qh7_LQ^PcBaraPR02W!I1)x%! z7L#BtT1lum^fIC^Ez83*zzOodI8Bzyx`S83F1TDyP?n$^(J+ewuxsN~Soa#DqfxnS z!-X7X%Vf?pE~;kGotA}nMiyI6#-iCgEb69Uaf{KfZohKiw`i_B<_@RzO#d!>yRcqp zR=R1t{1jV;rN@HJO5Gx=X^{FF+b#9iRcAat30^i>)RBx(C_z$ms!)NwnW`jCq#Lm@{8G zrKs2Bwou(vhJN$3MemvQo0&*FZ@u9T~(&ErzIKF#&=*hmdqt_naK@Fb>V zBV)e?qASZprv)Ja9yp0g zkSrGyl!@v^a>P>dFO}Rr>wFI}bqWylKYWrWh3hyHLLzDc!JtzKG ze}A<982|l2o~`YFC+ZM57ja*XVu%;_Vhv1JMmi{usm=_4V1$jRx7Afx>Rec$(pG05 z1Y2jqPtzieeKS+#-I(?yl!WA92mRtN8MFf@LB2w^Y|K($YMXQiq3De^aFEOr4xCo~ z#R_Ol`4W1Qm*m`YCcjdpnls0VWV-DPEL+4#}?%z(igIO>J zmk6c4K-;%hN9v@=8^$`{s6B42Ai*$1l)fVo(iz3LNUwXXznkjdDT2|@8P3uBBt!vs zoi{`*%eeyZNHoY$UT97-?p|ok#$NXYu(N1l=x$Jx7N2rQe=e$U=G7=&8iM7cQ-|~CpzEjHpr5Qajj#E?O5a6 zNi&j@ki_;>?1JE@^YfE4Z7{93m#SeG2}>vq=ZKBdJkL|=voLNJO>Sf;-65HfR28`e zNAZ&8D0_1f?1CK;u10;_mHVj3nXLd0+85 zQ?%;rc?PFb92R#hiUG1dc}L1qxvotU$1^S!p2B3Nj)SVcj;q#f6|_ncZ`)I~X)>z1 zK@nxV?Qkmc42m+&OIx7zRj3ClJn_7s#iy!K@xy5{B$XTmX=0}~fxJ1{){Cyx?Q}Vb zF`XZioT(A(!zg0>P?1E{S8H_ZL0FCReax}fvpwjUVFtH$Mhj*3%FKnuZOoQ6vtybx zMV2Jn+}SB!8au>O^BRxUn%++Ak375tV>5OkzR3jqc(>x?S>@OBqZ8wBS-l^F^P`iN z&jMVOC_3*!);&h?La^E>DiqRzXMA?JXlAk6V-j)eGTWSll|}4O9Jxe(+}+ikRIiLK zs8`0$>DSqPG%b$X6I8h??N)te+sLk5>oE#*l8t>FLVT)NrS@mJCae8XtJbDDL)CJZ zZtZQo7*=Jo->{!n3X!jqNSssOwHR3%8oHcNq%PV(&3N=3L7aMbM78xAyk-ExKs~=p zZd1o^MAJT=Q!ta~J@e?KdJXvxIRAuaE5Casuth_Ju`42f_rOk!5*ya8$@ci==N)B~IVOT_b4!^*kPWXgL;Y{?4gKHX z{{-3{f$cQa4yzfWj3o;v$4z5qci0&-+i9BB2-IZlYVk|ZgfpNLhnI2)w;4btM5+3g z0ZzlbL~H6G{wtW`jONw8(+0phv5o&3o-+SechzW@vwnDs#9#8+!2gE_`=iqR&(Y)g z|ARa}4z4f$iun%;lecjjUwi}QYxLzY`oXp7Pddw7FHl7U?DcsXo021l&`(ZfWT-DMkZ4YUM zBbY+I-67>u_nXk5nQfcz6#^7yz5cOp30L0 zv3%!*Tr!9;A(zV(1gm}k0)2@$Fxw4^8bQ%7!@-+%%=YYd=uDS1Wkdb)rMH|rkYxrW zd(F9n0ohy(FYD^4M$}b<^7xo*W=FDsaxrm}*X)rcCprk-08R~gNoxpS3+_rVzB^1a zw~byFwh~S2Xv(&2`3zWqm==UfX>gOEq@M`^66C8R(EaxR=qu)cZMWO4?E?Y` zfR6vtHs`b@x2=rCu{2j@Fo_Q1bPkV~3$SlG*C-?$1GHs(*53AFY%SLu+j{1FQy$}D z@T_mkEH2$}74_K{P7BKb6z6F}zQ`DpZpHV?61GD9gJS?7wHXi~K8| zP5!_ALEn}C2ZP7_{}1x`NXGl|MpAvztLm< zzXy8M`A>$?3IWDWyHhAtUPb_TibI$qfT@i9w#-meefZ<>Xv5*P!CvO^`rToybFrlP zD}>S`lCBM_S+T1r|5Al~#85JYCX{5xawf#^T zo84D8RyQ1)Etaxgq5vlVe?BU{(%Nw=DBkCxuV31J?b`lrwF7pvORhV79b?!GF=Th+ zx-ok>&B#JWljdSwZO=CJ=&3}B6UWUFFO;16vC++0?Ylnq4eOdN(j|=bs#G+`t9Q(i zEb}y3NG>9__G*~hqj2~&KYsad4w(RGn9=Uj|ED(^l;Z!gSC8`F13Wy(%8|IIWnSYU=>&)Rh}$x$|iA)-f80_837s8+1v z<#XCu^*dpLJ7E$|nJ%qjuJb1UMQ{RwXCSx%>x1um70;?Li)qV=0cw75Mvdf~1X1W_%&S4jQ4PQ@QlL0njcBP^NpD@+9sYnU#!o zJF0!PQVl@Py+udx1%?kJOw){{8D_#uVfW+ic5d|At$JmKbt^h0uEz$F<=|x2VGIeA z?y4Wy_HBw5E0i6PMatvv{k7lezX&|mxQ!#)u|qjX3??XtR+C;;Q!xBF3NQ6w&|I{) z-flRGV4rR0thZU0tSEWA^&=>69b`*i=+s9E^X5+-|Ccv1ZfybF#Q%F````ZFqyOK7 zJf{37?<;R7`l&Mxw)j;16HY%hDLnai85**mGXX@tEEk?F93~eud81OuGUH_<09sd`kbMNtAh6e|({68A@9{oQaC%C$p#wkW|B(5CAc!6^iiFCP`f}P2l zPw}hcGgcNSGoGMvx6^tv1)10Z1Q40SlS*pf@371TJV9Vd8J-kCj=aRSo@5FqA%kp^ zTE8MsdJi!LKgdK7cSLI?aAkTc6>(@z^=>oW*_rX&dX?>2XeYuY$EDUSfm!B#!=F~q zy}Tr6i3ZMXFo}u3OsN68QW2M(d#&3rn%*wcDxz3}qFS?+2;@pMNSyIQDLXRq=439{ zj3~vWvklBq%DIlM!04#Kapd2HWSXHg=Kl5n5rE(#*q*timZoWNR~;?SOVi9 z^*y0honvS98fII&U`GT6vu01xYRO1Yav|KUf|}StB}=5M10?DD6b%7Y8ceJkvLr=W zyapj;M4^a8?U^LWGZM!r;{jkc5r{5*zD_-c6eAy>GQQ6 zMyMJvL<^EoQ~{TNJwscAr8&&ebQyENKFDXXfDd-N=2~qIAXvc|N5E}!=Nq~kRAJ=f z%9R^5o7X_lpT;ihi=s{oMqYyTY# z4*Kr-|7icSPrJM|)UwUpig6W2bZbb(tI}wS*Nq0!kS*f^e$`kSfEy2E3@7DL zEH&$buNgz5G6>WWjy;SqoOnmEsOcqA?`L~-y+yViY1o8xt6OR|^hJF?A^Y*EYq#l~ zzzX`dG1@ReF15Q~s;1?BXx|He+j(fZ61eHASRs;$ z$PpF`8D-@$y)Nfz!#P@1Bs$@3lr4Z(?1vcBoST<+R1!4fD%Y+ZeSqIr&(WfjSc%O{ z<6Qasb@}qW$>L-$MSam3_k7hJ!w9YL=Hc5gNCuD%<0DFb!1^rL{Ji&+)ocS^$oTr0cN8l=7o8Kxwf(Z zxaeBjRcV$tY)x{4ed3wbLW8NbCRRG&71OCAQ<<9;PG&dStW4lv_eQ09*nkZ)gi35! zjhY5j$AV>HYZmp@Aa~`-!d})}{!T_xzi=SD5*llPLs6#{gb zrZHNeB!}^j8Cj+j*0>ol9pFT9a1XcWgN3R4#grsd z2wWCf4$NCGP?~G4N|Y@4pe0Aj*A{1Su(V((Zsr2v?`_`T@<3~=F1_5SKw2CH1Z=$p z1)PfgN;YM8W6PFc6a^YeS!eYv3my%0Cq^(iok5JPN$1f*|Mqxk0)L z%k)tR@28Uu;O2zpCorGeA-Ovg{EgPB zJ#VWbx&OIxM|;Q#Y>a4WpV)w#7^@A4c_N`V!tnZb*E9Y8fBM|Jd%@(&v>>R?8ZNeV z2i)NQySI1X#D5<24@QsiKOW?%&HtXyk&^+Qy;+cDV)7X9FESBn;4uZ+GHFfFlw|6j z48L3)$J}~elQqn6q_GLk2+YPUE!Ih5*|s*N+*VRlQVi=I!`jX>Ru=Ji*Q(Ac+pfGP zifffu{1JDqR;^ZL4+hyg|s`@Bk3a;6_} zj5OWx^wK{#KKh<%^^ z$CdpJ{Q4^peG+A+5UXT%t2B{OVxRF_r)#og6Q8ht9{+H*8iK>4xAgz=PKu!vA+gvB zym$tl&QosDatYkPmJy%i17E&~JPhfgBRG;stUy&n2d59!SeK!E`BIPnhK6(jrrJ~-73?W%_l1-%4*Y14r{gQ8}*izj){M!%ZdF_ zz9;~cN_eop8(Ha(_-vH_BZcQ3P<}-fT54CRNLE4BU}|CZsrnF>KBs!k2F$mlT&K$NcKF@_KLulpQCWgAwh= zu9L&rt{nh~zdu>V@d=4>xVFS0Q76?O3z@)@DWqKB5fUU*Qx-MK)a?O;hrcVY%JG%F|eZdFmOK zE!*aQ{g9DGGYnYCLQT6igOkgQQ-4S6Q#38A@zt;27j=zHJw=Z!7(#`1`zRlk3a6?r zL)}}|JT#FNLzT+TLEL=5330RRwuoDGHzV%6lhgXEVtEC_dtR#U^Nq6z1tlx)8DJBM z;WcQPPvj@rU-ip$7_`XAD(<0d2ZA#O(0q>XI!hk!iqEU$o1_(@W=rUW89qC56d8t+R*8Hb719PX+Yb6}`UIJx zIk16dGD#U_&kGY?H+a570Xgix&ygdNq2srWTkeE@=1*RXq#q%WaS1sZUgQOV>w840mU?$6~H6~`z&fkD^;R&9nu+@AV1dHC9L~h3y44o;#}lBTcYE`GjMiv z`1UnW@jN2HU0ahW5uIcu%l2l*16siH5GX#X6N-Sx?BhOiC8yY5^$`LuYI;%>fV4we z@v6e~?YEOZy}5z>(a`pLc{bYrQWD)Z0?dZ<-%+m=|LLGVe2oA4Adj&Bwa(`}Jccmm z;T)5s#{So7H8KFEBr@Z_SmLlYwTTq0oWr>9YOOJ4SKV@m!kW#_7tgR$VRrF2>htEB z8>OoJitT1HOgO+8QmTS)mtHov7SV8yqGgOS1BwRg70TP59o02TWMZKX z5ee5kUpPggY=tu4SBhX3&czBLVwr$eToC^@P3l1o|;S`O@;GkuoCH>qTn3n*G8+7gm1G-N|mXx2y zU`N>_Yyi7lv8>*J!V-zqP?&R+S3w!}AyX7_F#^UF6yhyVO()Xvz?$IB-OpgHC94ke zVj{htx1UZQm`#(qm3Hka*79w!PZaGm-s2Br45?t&#?RZ!MhS_KPNwqZOUwLyd+2b= zg=!>zjeOuUno5IOG zp?x3ilo7T#kjiU)@B7M`p%&{K(=F*aTs@9oVA+w1b0eaKE+4Fl59uXf4|IxLq7!( z;c^yTrhHgfdy(u5zapT4b-<1;0luNnj88xW=NBPjyv-Y~)>8ao1w>IgQ7Wk)7Na#+<=UF(jH(JmitCoS&AX0 z1-hbGf!mHapp##P^|(=w0u>hB!DDyVyNI9i(LG8dMoY{K8@qMj0DX}Ub^3A^d@FvsB!nDY*_;0ifX= zF@dK5!I7@pz5)A?8c!9_=uSD7Y-VkVN zTk~C*)@MJ&hI)km&%4?GH_Csex6KWuzzy=>V6V6D-v926hL7^!Lp)qX{U}VoH5P!% zJTH|_Tdum_JRG!X%NMcU2nT9O9L2T4@ykL>?eay)TiSIE3g{OzkcGY`BqBnHhRn=x zo|aSqFa@O|DWzeP73B*EHK02sXg2y>&atAo?Ig$q5wwF{VGD3>Svof?3x{eEjL$;J zz}mW3Y2Lc*Y&ak>V5mzJK)RWUU)w?v9mq%uXWWo23c7DMK&@h~?#6z-Ir*ZM%&_`M za}`>S@YUf>BsHwUT)TZ+Q=?>zRhX9|+*!4J1tWVB7A_Zo&~8yb%OSDch^?SOqEF??uso6^E3X$Zn)

    uv=9`T=WU7h{;dM(1=>%@8eB%ZOOAtH*#-z zMZwcjvhaqQMG7XyD*(llj^5vEmbmlaWPaYxspDdom79W z?VT!hu7e{2o)*7mpf>kJoFiBaMmf!yg@rV7CJq*SUQWKtz~0RAB@{$zd5>h#%yM_< zM!Z`*Uisg24DMdY^wMu+cIoXkferHie!pLi|JZxX|NbD4C;p?l%SZua5`07!Iy*VH zLZO5%Go~%%YGqIW!;DZ0mTAO^2t_!jO0MK?BbEBYhD_$gQRs{@6SkdcNo>{rW)*M7!OBDV8CE#$eTNUE(Af191tdwLm$HU=A6d6j_9f zqfJKyR9S{RHxb09CEE`(6j9NuXp&}Vg~?L*NfC0nOhK^f2Otm#IQ^q342w>3K!IW@ zPov2Rq*R`etCtxex&2ynM+u$=2F1a-g!B^Z0HI?U#X79MMxm`pBLKVLS1=h3BNQ63 z!Hf2r0Aq#gAi9n6ePlZvEjU(t4S|(#R2<#9wOtG$TSEM@!trte_Iv)J@fPy-RsrTC zgObp`K3?6iqBUPlYYSdxu^bD1-1TzaJ>d z#3gr$w7pgFo_S2bs9sQq$JB3BXdya zyo_U7&CqJ$R>9mJ+`pnp=s@DH=r6Ij;>E|2K@ZHGQvmNx45wNMSbe2UED8O-nYX`uh9o1t$KoZsjeXw&_V!Kmc_ zvDbgR|M4J?NB>j$T}mRVQqifq!9bJ78qDDe0SF=#!!?Qk8^?xfUg@s!)>>WxAu!I2 ziiiywzUSnq_}XTz7g1&dE0&}xDr)K17`xsdwtku9I0otL0@Dn^ zXbsvQfVbbqpLz@Y@&&Z#;`l&J=$9}52_gb$j8F;&fc;2N;ETEYW_nEWlMGRmubC|9Ft+>$3k@8^euFfX?R7aCdk}L*QN50GpZr(%F3& z|BNkkll@O3&=i{dvkt7M@eQWC3Uo`*+{U*6>%;rThCw}M-Xc}~ueS_t?5Aq=2Ij#6 zwy8K9Z}*3L1506qz)};GUTRx_+S0h_PS4F+YHDJyOH8+fi;kud3_1yhSIVauI;2-1MRKhH}?y`N`Cb> z_9#95NguELx6E-&yB9JRCcb6(r;YLdM}t!Qzu{y2r-ym?{r?qSjKv)g93#f`UoP0N zgmW|&m%(@>yVfbnmstWJpk$hZghc32MNTd92DCge_YFc~wP=R{&|#D=(K-OZ5AWXx zMSP?k9wRUK{_r$l|NWmpMo6lXA}d;G^AP%Iin0tvua+53W@jP_K2BzDW(m=+Uw=m7 zl3ycl0nnBg^iUEabuznvc{qRlIn9s=vu&Q(s-$ckD*!ZmNXkTMl8wQe#CR>bIsSj_ zy?uAvHqt2m`&*v^KjpcnaUY8!MZNlLdv5BaP3|VCukEzwdAdDoh=e4pDS}HtcC=0J zXTJvnfCOJ4ONx{2?v4IPED;wj_#KaYICKr1bb=7M5 zBs18p-d9Ebj?BR|=+izBwx87SEP&QQA#=WvE2mO6@U5-?-2p?_cgoeFyR zd}J)H$-{`PGnSH66mvn|iyXg^O#9k6n&z^C+7mcEC&+tIoKxOoo-7m!hr2)mj%=C} z)m`M34~n)8B&=6pOed&`=<%Ytq`F+xX5oPgUabjUh;7xSI-J=!xT}13Z(Sj;rs9d^ z&j&tgoLDYSJFhdbwTO07Z(3O9ILo}-&79;Z5rlh`^^2Fz)M?9-z>V%&Yjd^V(b}Ap zI!5}o0$rM;?aE9?$Ek@&ROF_VXPRm)k&6aoQvm(XQruPvVlId|P>(&{YOH9rf6i(w z)!ye@jfX4PUi+$hyfxRjf_AS3_wmcEWw9N()b?IzwJw{B?7$_q&jQ=Aq#kWGeI8Ro z_4EjqhNTN1&(N@z^h0*W=l1`0`Tvlc`H{Z=|F=*5{~)aS|Krgl{Nn$Aj?aGnzbzZY zil8i)&X7vpMOu_J7Jz0S_^*qe>RV0W>m_5t+R4UZPi9o7DbwJL2!JsV>+_3d2Lb(3GAGg z;MDzWa8k~iX{5gIGldnb9+84X>J}{I9BM}#mph$&2bmhQeRN{krs2Z`YQg7GRL3s) zudTFCE&u&dSg-#-9*w`$fBP(-1LXgo3nLP7fzwzzU5Z7V%&R%bG`H&ZJ2%i<*S@x^ z1p_I_QWTRcVOv#bnQQmMb|)ZFf!{^d77yWB@ke%}TEKkm!u+2-v-^E^t$!|94riJ^ zQUE-#{s-Z3RA2v-$(Q=ipXGD7{by_7E5#uQt|xBOriO*!LXA>|T9uR9%|N>lS!oQS zotm=NS8-9sf9MB*q`EE2t^{X4EG$B{5!uGRY@|r2X|yjK&Zp$>sN3sSn^cQM8o1w} z?q9lp>2_N@On`EA{_ORO-hY38RfC3V#nue8a_67E@97tMKnEyRh_oeEO$9iq_udNH zHQ9e@!_5Jw@=fb+E`%_V?*|#2j<0iAVR_%m% zfE2r4{jH_$p}Fg$9ZZc>C+>zE_z^WqqdyKs9aWy&F2pHHG*}c+HT}RH)A;o4gqD9D zRs2u+?9%@tOYZcYq90`eJY@fm{YgFlBOHFQ|3Ay;ApI|0P_D`%ZiuQ>tZ(NloocW1 zj^iacYqJJQhEncqX%N8A?WO?yw70w5?4l+R{{ck&}<_ewg~Gn+z%)xOY;7En#QQx%m4D1 z_&@*S17G36Xndy1C;$BH^6jg)Kb)bwu_&A19|M1Jg$K ztwkeMb=*bH(q*zmIg#i~p%f#*5WZtHZc>pW3fpfvi#O^nMv~sqoTY1$3a|5@G+i*X z5+dVg{eH|M?#-!4@tS%OTldRb{rf9+-xI9A0huju8uxTBJ=sgoYH8>G{xO8om(OSW zX!-B0NV2A|(f{~;JRJY6$A1Rn$(Q=SpXKueU0@+doN5D%5ZcG zdk~!`2u_OWo1Z!2E0QEg`gSVkgQm+JtdPktBxb-_u0+T-_G=WB0{Z#!RmVlDq>IbC+X{y&{3 z=qH@RQL0zZU+|8Xwh>JkAnL855L_1_jx`~(D@3dOOmkVpXT|uolfUZ7dm|$?0);F zKK{1z#{K#waIIPUO(p0!1VjJ+AZGSZau(NHI8& z6azOYh7M8;k0nJ|CB@Jt#k59>OnOJgnlKgV6Pn(V+=XxGz;{3PZ^5^wk3t*Yro?OI z&2YLOwakQs)1iAp295#lH|H$_tf`hk>j3qHXn|heUqnmEg=$BE#3*8UP9l+P_2~Co zHs$C??$JAqj$=pf*A%Ng`oX@_yPs|^2k5&8=&~Pj1weSjh3cT4xDa zlT;wi)&z07&Jwzy5yT`oTI6hvzEc5JHT210N;sTMT|=Kb=5~7Q+)k@=JFU)b(2%;E zNyCHPE1ySg_|SBTXo@(=?`R~wAe|`Z7(x5wO^=0f@$IuOcTfSO^%(uNp<=ryQfc!9L2V4$_2iK3wz7k5zz{#aiS+ws}!KY z_%PEi96L?FiGu+q$1=d!8&zr0&H#mYviZwWr2adum*@r|PUhQ*AY6Ihzwzj~^%?=$f#Ny4mxd;9HU-zU6|fxoaHl z#?bg!V`yA8hQ<|RD46c4eMSdrpOI7hj2+g~_*m;{T(zFY73(P&?>WHXVdiW&begkc zhxIf*)_NLOCG@yrJq3G4E5h)wXhj%~-2-fw!sBD5@VF|4#}z4D4zMbPlP&C)>r=Jh z${=;!C|sUgBvZgD%3czmoR9#x(2aYYhabg;y&@mKVA5K8dY z<+h9*F7@bGmwHrnsYex;Iv6(i5~99nlOafX^tO1Ns3|$nl?=g^bn*FtE_$e3^a4}S zP;u?F96M;a-zsaN<)})_u}#Z{2`#5yRegJwWoq31ffk1Ev@k{vRXRFWm5!>abW~BL z!Je^~&_9q%{2g2}m>nh!2eU@(c0u2py$85=9;vo!-;lrtuZileSEv@7z_v5I_DRpg_JBKIfzvB_X^n58n9 zI4zZtLy?b;Rpg_pA|F*0x!<%@u9RoIML)cI1^P{$xRS2(X~m}2rnY_6ks`+QFrhG* z?hp#?N`G{$(jQfo{-~n#TZkb=9*$!ud4Lmy6N)(}O7BAmfxvz0knmvBM$zFgr7)N} zE0?AM($aL?gk1b|uBKmp+rGT062>Nk*k*)lavUiArcPUM z=pe`NSaO73Fth0~e1IO$;@C{T4m&_;2+R>iuNjWN!wF6!lA~vmE_(QfnScX#q*P+t zI)3@!XaZFBza%7^0(-^_2jjy6qJyzBASy9(4f4qCrqBx}wLwnpLGHQXG#DSY;WQXK zH=HC!u0bAYABSErt_^b1I!J9%Sndo;W2TCC2e7)Ou@R@7Whz8UQ&0(t1c#YLgR#?b zmH4_yaHLrqdcmkhg3_?{djqF;t`lne)=dS0l$1V-Rl$LnE(sTsLgPs|Sq#UD8VBw` z4yrj7inDYNkO=$~emYUW!vmL8xNAwZ+t~8K(WD;MNIlw%)U_oQ9>`DOE`Dmaa^-`M zN>uP`10C7}^=r#Y)$CA_Td6H8C-=ZwR|(*j^$Xg=x@D84NS(d|3IzvJDA+}zb{kqg zIGPOxHR^;Gb%I%g4K7p$W$#6l(2Nt5;as4>DZ(+%U~fVSAn@Jgm&jzQ0WE^bVe2iJ z?8spX4%{dR)J8#DgkH^-IyOLA3Y!uF3$oZG2`9oi8|?ASMF4JWbPEaSzmZT`(U(fCKXz7irOqHrQaHZlGdu4 zHCU1<6D!z8;b=+kNUFAyf&;fv0{1pb=*prBkIbTyZ_aAu@on-Y1j|Uirm9e`qQvMhk0uy7J(|#wz!e^wz!iEm19oPUp&751 zp4}bJrA*Omp*$Lq6TD7nN>DsUn>^tNFEMpQ5&zH;84Zt(jD}v#X0uJUU{6;sI52)5xKpu0M_e*IHZB=f*Xpgt-7K4=UalQKAVQU=vY z8B`}_=tQG^QU=FP%Ah(agX*NX(P*EP!LgGP)T!a`gGS(>MsO@Of+{tFDm7fW=z)V8 z!Liivy&$aO;qQZo@AB*Xqy0L+=GXa_U+2$Mg0BOW_VwZ)?bP@+r^dIOng>v6pC12c zliRPF+`eUU@5ZFvrKZ`9hD(%v%n_`h&L#fCxJ)Fnn9{n_jw|77j1Uf{`1VW{XB80^U2Zbd{R^Ale#(&9LF>6X-<|KoX3cy zcjyl194(1JDh;+ZWkhx5!v3h`3vc>0?Ck|?rA{gA)6K0q`}fnuTb(b+RjHVJf?}3_ zC1Atg>6VBS#5Mx4g|1QH98#Mkm>g}?OsYoBq;AwSMr7_Xhw?UXv~iPeIEjnVLHxd0 zaq9M6RB5qbxul0{gl)#sJUu3sIC9Ialbd=Nx?P_~InCPR;}eIy zGdb4YnN;naNzLAAnKZRgahIj_%pDiLZHCe0Si@*iHH;=T!wB$gN24tQ2EQMR#;}UU zXcyVE?7?Zu1RNK7t!}YQa*612f{-%Ix2eGIsh+)qvi)YRWWR~S)Set`YReaEhC{_}XePLTlv}f$=m7R= zGcQRFg#O{>`6XJ@Jl9h@I_U7sY&5O!mTJ)&Z?c3&l68zEGW8PSC|=E?bCJ(wmK<-D zRLNJdN&GsKzL5igb6M(@8tK?3m!_xntA78IEU-Fk_qE>I))%TIcq_HPU`Ao)BxQG! zNcw(#X&7)ClSmFi&BsCMA+wPqJ7nVUaVE$5IFqW6GpYGFO=7O_9RWouEg=kPl^0m7 ziaISyzbwBBLo zxn{28TxtX@G*J(ZBuX`FLV;=}OQE7zF67vYT{yH}iKYRdJ{_ki|zyD|82a_-L-#*9Z33{co`r$su&i9*CrL84&p5uHAiuXF-kaL~z^-zN= z3a3I)!XSPjb$0m_JS?li$28t6SPS-TSxheg4io}ZYqK|vbp&lh@lAOR9gf*tA zASssJMT`qHC*qzEbwik1Mk=@>EeWloM7~8hT2XQ*QCu>dNF3)xuG#08|K-W0jxNiXMH|Y z{*!+J#8<`XEf@!osndb7o0KDrUXo;uUTd(?)yqvx+KUz}gR{x9h9N*&+qbb9DQl`xK0B)SE=^_RbI zXms0?OGKdMhQ@@KlB*O~9?O^gHBL7;>Hlwd<4V5qKL-8}@J`GaTfiPCe*BbLWy>sbBZEth@q6Ti5A`SZ2NDY@@QE5GXQN&a)&zmvp%jTv|XRzauf~q3bGZ>s;1 z={~v=*e(Aj!(cS7$^S4M1YhL;=lDn&rqW`iWa+7r?46Fq*Oa3yr)!+kWUGn-OCb#Q z&ldRq?XxSLJ}Z~E*LlhA$sNg0(LK?JJylzrBwGGk7sx@cswWS6QU33=C|K(&HpobhPBde2b_cYwn>JI9j#4XMDvrNvxc1DmcU`ZpqeDYNo7X z5aATfRp8!38f)qBSa?cNJ||L{e*np7Vj(aCWyNU8890&e_gKn3*;HyA1z)-Go1DZ5 z>eef60EEg;y@3u8wVct~obON5aG*3-}wQsB-<5#d~wg!a%Yu?K?R zvs{JHXu4phg$@@;T#Mt!Of5qt5vB2~m<^*Js6f^Q6Z0*cg4Y$Du$00O z1iZR>DOt|lv!~8#D>=o@?H4!Qt|Z|lz6S^f+MbZU!<>wVE%4NX9!ce!aUHaWeui4| zOsuSllWs95;uPqdYlI{ss;X6%lZeD{JKsL2=?j0GsJ(bkIh-QW+jV;4p1jHD#iM@+1a!L#7#mAbP9 zj@u}%z*(kVHo9J~=QZ1;BEu`QO2L(|B!Sviej{7iqe+S2E5;g&@(7JlfGX96$k|3R zHvF6tA<0nGfHZdI?#3luH53z{_{Wvx$daARD z4f&DSr0DBFHYwgakWD<8$2#7UJu)m-T+Qhc4%5kQlzegkx}_~zOoDoM`C0;c4K2!7 z@3M4nF0C2j1&{u8@wO2Ee<(w@Nb>64W$8(6*q%c0dzz3cM|SlJ=$=Uhc-l1^h~2Yp z|1L}W=G|`jNP2SJv#x~IJ?*9pl!tj=sD}j@;P?yeFk)SZl>URLTmeHi#aXaRsf-BY ze@Yhk>Ef;D9*$RRc~*681$l|Y&np_O)FnHbx8$3~rJHM2S#{W4eQ9Ub>JO-4sdvRJ zmG(G}rPZn!U``g2Cqxb{1yjANm4(I11Lm}Dkgu*mx!QDri3YmuLg#S70O?ML$ppDJ z_7n#i(?=3wpB`6fkhO@9(n%qygs72?YMk8;%-e91rz+}QmtyC+wCDxJ>KgxurK#*y zk5_herR~$FuvXy0gdRRomqO_(3A!d2q8yQwZI-J#BK4j5ox)M-Ez`Lb5-}rgz^Zm7 z8cW8ccr~nI*@0~Cp`UO0&`sDz+`F;5l53$jc@XOS#A~ zO$Ev~5WM*1mz*qqEu-JJ#TxV|0}0)aSQ?Q`@IH@LB;LR!f#gnwk^0gDU8cQ^#l4ip zr2oY9)x&Ar!>OP>^NSYJNk&uh3Ruy>U8>1W<|=`B*(OOYSVE(kJNs(!mWd1Hoi%9w zOm(4FgoJ=H4Wb4;x3_F8=*v}+e>Ghyz z`b7<=^elHWi5} zXOTafNAYkT`2Ktr59egyN5cUQ{mFb52hkjp01y1(U@|7N;dC*JnjGCk%P^8O)}+s} zlb3X(r~Kprjw;i(96WGt%+RvTxfLY=i&iR8Px74=-8LUlj zt&P4?AimN#c~xAs{p6L2z-{sRXVz2c^Tk#~(iCiO1sh|5Ti}&%K?BH=OhqkFuk!_C z2gVONha8oe%6uPWb>00Yy06uP2SzS(mLw#9fRsC0x0+kvk6P6lE#TTvE^Ar#O=%uZ zL_fx4%~DQ8y+?O+O($sT(V6!3_nl;FZ@AB>${P=k8Bk6j?N*{BO@$BWCXju+-9Rl? zwm>oAR62hdi+S_qJIX0bUs5gw;A^^uV7CSoLXcU(zk)Losx?}v<|t9^YcSQ_#P1-V z%*${ts1os(*h^_*2w@GkJr(E)D)tB%h8z$Qb>FXIs z?uU1;OIkHopb3gZWElvCy64G;3zC0Nb1u4wE+EYE zw%A5Mprv6MRhs@x#pRpllfWpKxL%S(3- z@;3EbJ-uT>(`8@B1$sDB=R)LE_jJSl6BRj!JM34){CuLv*cK&vgK651w}-A9M$;9X z?lH3B3_UwR*Z+Nn-d&%g?@rLgv#YD0pP!+xe)|o1m%92oH-y7=PJiN{lmz_Y;J4iy&@3*#DCTxxqZ?Q=dxi|{5e22Oqsh~N5WNT@r zOHbaYPYsQ7Ergm(V>jEUL!2UJni%1vF3Bu5^fc-KS+X<~PbN+G^&Kab=i1iPS3{9h z(zy9ofEEKmCr%ed^`{1IPU50dxAmagovmI81(L`Sizq? ztnlui6eBf@w}s9>m$~J3%ku2|mTgoK-$LpLhHf0<;-=`b5v|j6^(;x)y@^#qNSC~q zE0T)xH7!B`7Tx81YnbhxHQnV;SKhSS6ff3&1p4|Jv62GBwoRE8*6W-#66hgbW!XKyG!s%YiclE37T^!^S7Syc6 zS~L+YmTWg#VVd^lnA4~W>lX|ZwousV7xez4$T3;aTl>lFl!J)k8IFiq>v$vB8Vedh zHqAL0G#o6N!skGAgkPP=(OyG7dZ#To9ZFDDDojU=6r9}Tr>EU z%<`0zOzKi{Qb9yw$2O34!nn3T)}~*Q#=Q;Kv62d@cd(^t{%A`Exq!W%M*-j5lez#!0sXuJE{~^GJ-0BQl&;W z3u*p5K=wvQDkpo}q72?hqX6Dk)|F~!q_)~#qp7+rke|x+BmW~J@;vXvL$AON%ZWs0 ztsHWkqQC$+wTuqHnWf3Ld<<{l{FcNBo5b;L3;H5yvP7weuU}sk+P5IVcTB8wD&Jdk zW3)2sq=3=o7R(VDBYY}d@ARGRHVJPPq>JRd~CY=npNVMIpJ zc(R!L(ZHWA!l@sQM}vUO<1iS!4E`02drZCSFa1)&AYBhqjVRKgZKGu!!4HuU*MROiz=L*OLcBis3^OJ{F6!7(JlwQ!|b?sQ=fs*whYB#fRk z)}6g@`i~kX%x1G6Xpx1C)x@wxaaV>JOiup3AzTzAvetxnXl#``k=mS8-Ir=mtpilR zezkz;r(}fQ%_)kvDPGe^o$Tb4rTRV>ld4pCp|~dI=CqQlQoKy^mJpAgLK_liYoe}> zAqgi67#wM--uq;~xk(}9PGa=b>iPs$k^-7;l0-Ub&1-9ciK~oSo$|p^#Ppdn~Eg6@iY%gn*k%fnfD+hK~ruPKoPZw%OzbDZ<5XlR8DeW z*xdWg?jp14+myi2ys_(hR^C~8s{ed>af-6L=oFE4CbrLMeyY98(=t=#w5&iS^@!SA zXvcGnGZS`m>8BU^F0`$g!=CzJ?%j$LN%4pdaK&@);Me0_?Gf3>8NS0 zGVYDodl-XHEnI`K_(}IC+XG<_ z+9gz?yRU2B>McJTHP{i1$=zNIQivoqvl^3Q5P4#*Ep}t%I*$^QyCaUF?ChZ#@&6~D zKxxIaeZh6Rj`gP1;Df6T7#b%VnBN;S#2YsrEepj&e{1UmP&jCn6rFG)F05+mEo<_b ziMoTaVwYZ5Th-Bu-KVMsG+Zm!+Lcnqdo%x4dEfTuSpy}01*2*lKFNY;>F$rcE-Zxq z2+PAl=aa7ztFP)}DH!C@myEJd4>B}$^@DbMq6*K`p2HgkUad~)olGW>WKb%_BC`Ns zu9=n1qkDUx9~C09!jZpqZ^^cM)-^}Sx~JVt9ot-Qdr)ApzuxwWr@#MNQ`5Rz1$Vav zSVQICz=*1i$Zb-qhC9t^O~}1$=~};^*nHzFoI_x)JyKbuvl@5KbRs=-`D#%huu@T+ zf0XWkzG9j;b%(;%Ta%b>T7!LN^If+P40Yd-HOsf%lHV{A>ukZ%)5~XXdUG7zl30Z= zw_K3*iS0$h-04t>0lC5g$+z?-0gGFrFd9!z|3OS9e_LEq0=T)N{~!v-?*JEN6!ROj zAQ)-_FXa@#=}dj7amzLkkmP1l6G4y(GKv8Z(xcK8ZQ>`$+I>9e=s5>zMb;Tpl^ZnO z+WKyrK{HW*plJkD|FDy&uGn=a;QhhYu15EdzjzIzf8>eJH_lV$f53UqH|f8~ir2{g zQK$Z+@(;gXES&mKNvSZ#IW(Lz%?Cu8wz*Qq}VrFwp^@z&u-04)$#?kWg3zjYV< z2Wd`s&qm|vsrhye_fMz|_wHHuN4WLi4drVrqE+{_3zs3-@4*l6ILY;QyB<2UE6?3j zGk^?o$Y5vY{-PLwxjlT>UTmYO-jQf41{cqxoWv?urvBdN%MU6$-I*w1U7o%pSE2^& zxO54ttM*ihdM^iLOO&rZ+-+M|%`@-8&98< z87@c^hQyzZ{ZTL{gF!qWWf-IC3T)5y7yPis@z z>+KUq7MS0HLQ~5KPLve7(E2^0cO)g8_oNd=;V-DKx5;`6H4}J-FP>@cLin|Lp0!}! z0>?AkV=dkvs7$K7Vikj-I@f{n6=-`s6Zp**GnphDGPg*KZq(eI!KuI-U0q*6U$G?S29`PfrR|a$)V6WdcW1lT=NFQG#pRod ze9#QaKc-CRSXZ&t)tH-tfn5~3Br&G@FlPbjak;Yq+hEVK!@c;k9I2ZKpO-_+ZXcON zt2BEw9<76I9m*%+QY~CvB)Za%AK*|8<#G8_18s1p>1;3F4hEX*zvmuCyuj zXgpa3+A@eo=SL_Zx!bTT3S;gtD{VkW8kN;Lnhle((!(JJrGD|D4x61cP04{b^a5i^ zPQ!UbNIV$haX6h1f*>A`=3_GT;~@^i*bm}pI+#xbG7kNCG$GSzI3Lb@9Qn~`LKee^ z5HfaTKF3bJHGvSM5A0sDM4fN3zJEv4*c`W&u)L^zw%faH`kQt)ZSZto9|3k3w))vl z|M*$cwcZo@M}RHi9gzim$kah?J_m}I@N5@ye53D>Z7Dky$EbL$w@#agc!;J^vM~n? z@toZeb9=TC$2f|L4a1zobeAbc`R>Cw@cw6XwR6JRCXX8RTA=h0@1FhEjj~PmtUL65 zf89Ops)$zitULXIc7H$Z>U37CWl(K5^54+z@4ws8K+~tmh2^NPN*!^>Q746}F1bi@ zmuJ~LiC-vy;$2h}Ofb8z4Klyuq_80}mTeLxZ*=?OXrxw>paWHp9{P?T3`ZUzEGgi^ z4y(?O)J!Ce@@*zmTuy7&Q+@gOCW#RoD1hu1Z+`2-WeOKLy`u?Pk{3L}32$dsw<*s(OQjYT9__W58r%NKrl}b}Va=CuqUA~5=u&%B0 zQ@aKwaK0qsAnqf)B&IACJOPLCrUZBc=P^uyZ|yGH z{AI+G&K@d7zvV;L_6Bb<01T4=hqtvRl_ZL_z%hDQm-n~jA2_QnuBdJ^wF^LN$LRq% z*zDuL6~ikfz>la=@W84u@b_Fe+fNAqEkbAB7$tDMvYc~k zAsc{Y7Mby3TDox5rN3^Zzg1x?Kf^OO6mg<1lGO<7GJB^;T~;l>YoSGA9j*~}O|zmT zj)mZXYjCH@C&8-v4KNelGRG0QAUTCiVV1^r#aACvD2<;+Q)ypA6SJM15)vzuT!SPC z0LtNP%e|{zio7`ZWj*ZSjP|86PZ*ASg|F7nSlqh{`cH})5huSk2DFy`;F7q~HLGSD zL=v&kZX-;DzLBH+rD}nH#qHjZ?yb0^;XbEAkktDOWA6n!M(-@K_9~5~dLn4W?)M*F zxqggi7`N3;y^-FJ*7e`xB$?yr_L{wBOa5c}BF|ZV^LYuw5^Wtc>lzg1D%^x%xBS@a z5C9@veNaNx+p2GB~#w<-^dPn08PNYk6t7I2ZC2P3A#YKO`y%#$J z*+0{q`~bIO?1*GnK^+&$E<0+EW!L&RAedde`Cy+d{j{V;c)mCA2Z28eh9<1Nhz64> zi6@v0N5j!zF_?zaVKgG~G+2yg<1qH)L5%0~!E78(XVG{zA4Tyz2uTWHlel0zx?~b`@emEIPq)ue-9?%;LH8rpX1Z(^*SpWld}#&JtSBJ z7v6WClrc-`>fBLs-|74*q3JDJ2gV F0|4Oxg5>}J literal 0 HcmV?d00001 diff --git a/stable/grocy/9.0.18/helm-values.md b/stable/grocy/9.0.19/helm-values.md similarity index 100% rename from stable/grocy/9.0.18/helm-values.md rename to stable/grocy/9.0.19/helm-values.md diff --git a/stable/grocy/9.0.18/ix_values.yaml b/stable/grocy/9.0.19/ix_values.yaml similarity index 99% rename from stable/grocy/9.0.18/ix_values.yaml rename to stable/grocy/9.0.19/ix_values.yaml index 4fd55896577..ba57073e33f 100644 --- a/stable/grocy/9.0.18/ix_values.yaml +++ b/stable/grocy/9.0.19/ix_values.yaml @@ -1,5 +1,3 @@ - - image: repository: tccr.io/truecharts/grocy tag: version-v3.1.1@sha256:5c036b40671fcddb2a53edceacb1dc2d03df2b2bf1c0b97e5d820c0b84d6faab @@ -23,6 +21,7 @@ service: env: {} # TZ: # PUID: + persistence: config: enabled: true diff --git a/stable/grocy/9.0.18/questions.yaml b/stable/grocy/9.0.19/questions.yaml similarity index 100% rename from stable/grocy/9.0.18/questions.yaml rename to stable/grocy/9.0.19/questions.yaml diff --git a/stable/grocy/9.0.18/security.md b/stable/grocy/9.0.19/security.md similarity index 100% rename from stable/grocy/9.0.18/security.md rename to stable/grocy/9.0.19/security.md diff --git a/stable/grocy/9.0.18/templates/common.yaml b/stable/grocy/9.0.19/templates/common.yaml similarity index 100% rename from stable/grocy/9.0.18/templates/common.yaml rename to stable/grocy/9.0.19/templates/common.yaml diff --git a/stable/grocy/9.0.19/values.yaml b/stable/grocy/9.0.19/values.yaml new file mode 100644 index 00000000000..e69de29bb2d